Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 07:29

General

  • Target

    1ae43bc614bb941f68c82c0cffb5e41a92052d15ad6b5a5e0be8feffb19bc1b6.exe

  • Size

    1.5MB

  • MD5

    2caf3caddbfe534dac5fb91555f7a129

  • SHA1

    a8a15c1abd1d1d782904f197b3398a309e55646e

  • SHA256

    1ae43bc614bb941f68c82c0cffb5e41a92052d15ad6b5a5e0be8feffb19bc1b6

  • SHA512

    067dab63bd7ec815c87b87846d1e69fab1149178fbd954081ce02244ad702af9c3f24d7c874294ba7be51766c88ea94ed8ce143a86cd650a6858674c2afc8a90

  • SSDEEP

    24576:wp2s8E7OkZSYS4JpCSS5ijasU/py0mTv0rYPlS/WUAtA0dAw:wpTjCF4Dx04asU/Q0mT3QDe3

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 46 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ae43bc614bb941f68c82c0cffb5e41a92052d15ad6b5a5e0be8feffb19bc1b6.exe
    "C:\Users\Admin\AppData\Local\Temp\1ae43bc614bb941f68c82c0cffb5e41a92052d15ad6b5a5e0be8feffb19bc1b6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:2236
        • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:3256
        • C:\Users\Admin\AppData\Local\Temp\1000014001\f5a10e527a.exe
          "C:\Users\Admin\AppData\Local\Temp\1000014001\f5a10e527a.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:3836
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1124
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5028
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
      Filesize

      1.8MB

      MD5

      2cc0ac6bcb46859d22215d550035687e

      SHA1

      fb6866528fb6194abf7dbadc67a9b84fb4072027

      SHA256

      610366876650059468c33ec9f237b8c8bc3a962280f48603ce657d6c4b44a3e3

      SHA512

      a09c657554642be09d76991c5d6ea8b6394dc98fc42d370333994d2b711a617914d8d460b1ec445c3edac0b643b62dcc01240743015832c88ad082346d8de01f

    • C:\Users\Admin\AppData\Local\Temp\1000014001\f5a10e527a.exe
      Filesize

      2.2MB

      MD5

      99aa45691aecfc2947eb27bb3da3ee7d

      SHA1

      77fb848cd01ceb7b9840219b45dec364729e4b70

      SHA256

      b90a25ddd0a6e0f2e190e218c765d03c0fa6e0f18a3653f082b04a8bb5329c23

      SHA512

      f1214dcdcf3e596eaab5256695c755552027a92625dd691be9fdc15715727f45c7805ad9c3ca304d97b0268df8ec8242bcf915f9632e9a7083079b2850bbfa67

    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      Filesize

      1.5MB

      MD5

      2caf3caddbfe534dac5fb91555f7a129

      SHA1

      a8a15c1abd1d1d782904f197b3398a309e55646e

      SHA256

      1ae43bc614bb941f68c82c0cffb5e41a92052d15ad6b5a5e0be8feffb19bc1b6

      SHA512

      067dab63bd7ec815c87b87846d1e69fab1149178fbd954081ce02244ad702af9c3f24d7c874294ba7be51766c88ea94ed8ce143a86cd650a6858674c2afc8a90

    • memory/528-22-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-26-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-27-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-92-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-24-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-23-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-28-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-30-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-29-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/528-25-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/1124-112-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/1124-104-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/1876-8-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-7-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-0-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-2-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-3-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-6-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-1-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-5-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-4-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/1876-21-0x0000000000230000-0x0000000000715000-memory.dmp
      Filesize

      4.9MB

    • memory/2024-62-0x0000000000BF0000-0x00000000010A1000-memory.dmp
      Filesize

      4.7MB

    • memory/2024-50-0x0000000000BF1000-0x0000000000C1F000-memory.dmp
      Filesize

      184KB

    • memory/2024-49-0x0000000077A24000-0x0000000077A26000-memory.dmp
      Filesize

      8KB

    • memory/2024-48-0x0000000000BF0000-0x00000000010A1000-memory.dmp
      Filesize

      4.7MB

    • memory/2516-143-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2516-133-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2516-134-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2516-135-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2516-141-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2516-138-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-105-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-109-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-111-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-106-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-107-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-102-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-101-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/2656-108-0x0000000000A50000-0x0000000000F35000-memory.dmp
      Filesize

      4.9MB

    • memory/3256-114-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-120-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-97-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-64-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-128-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-93-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-125-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-122-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3256-116-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/3836-88-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-89-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-91-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-90-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-84-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-87-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-85-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-86-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-83-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/3836-95-0x0000000000D50000-0x00000000013E7000-memory.dmp
      Filesize

      6.6MB

    • memory/5028-136-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB

    • memory/5028-145-0x0000000000D10000-0x00000000011C1000-memory.dmp
      Filesize

      4.7MB