Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 09:31

General

  • Target

    35c8b0b91dbdad7fc19353e1c6f5120f2fa26b8b631e1b3663f1015187c77de0.exe

  • Size

    1.7MB

  • MD5

    662ce987418c28001ed424880bf6df50

  • SHA1

    959a88a6b0fbfc40db0ad97de3c17e67ef84e1dc

  • SHA256

    35c8b0b91dbdad7fc19353e1c6f5120f2fa26b8b631e1b3663f1015187c77de0

  • SHA512

    9b0696aa124290bf966661097b59e21d51975b16357a1c76a9850b4aee441abaca0c2c736add77fc6b13f27db742c291d80227fda0cc08c33d7378d167150f8f

  • SSDEEP

    49152:bxR+7Mb79Hinon+7rQLG1AoL/tIugKJvoW:byMbconWekztMW

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Themida packer 42 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c8b0b91dbdad7fc19353e1c6f5120f2fa26b8b631e1b3663f1015187c77de0.exe
    "C:\Users\Admin\AppData\Local\Temp\35c8b0b91dbdad7fc19353e1c6f5120f2fa26b8b631e1b3663f1015187c77de0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:4916
        • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3700
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2572
        • C:\Users\Admin\AppData\Local\Temp\1000014001\d376610349.exe
          "C:\Users\Admin\AppData\Local\Temp\1000014001\d376610349.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:4576
        • C:\Users\Admin\1000017002\c12ff32a34.exe
          "C:\Users\Admin\1000017002\c12ff32a34.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:5068
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4868
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:3696
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
      Filesize

      1.8MB

      MD5

      1d9aa481b2695ee3c1e081118c91b9b7

      SHA1

      1439243f077c6a87c36e99ba7c9fa1c94fa5bd90

      SHA256

      24ac69a96120bdc14e73860bd9f91373922e55b9a8ab682dc3fe746bba079f8e

      SHA512

      16430edc80660f9648d1d5dfaaf47fc4f0730fd1886e43cd3b2563414b7320eb1578bcd791547d2296ba7eb46dec820ef3ed1e21957f9bbc4921ffa7cba9125a

    • C:\Users\Admin\AppData\Local\Temp\1000014001\d376610349.exe
      Filesize

      2.0MB

      MD5

      8104d7fbc3bf454e17cb592f87f44e25

      SHA1

      95e4f6299fa5128379613395315d555004a5e665

      SHA256

      622ea5149b27e57818217128d2aed87e9f4d17951929bf6f2b22c58baf140a12

      SHA512

      c496f769afa6bfc7236380e6803e001282c421a0f8c5c76980770a472c730d9186becaa876dfeabc3acb75c39019d11d15e7a25007d2930be00e46c015f7c240

    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      Filesize

      1.7MB

      MD5

      662ce987418c28001ed424880bf6df50

      SHA1

      959a88a6b0fbfc40db0ad97de3c17e67ef84e1dc

      SHA256

      35c8b0b91dbdad7fc19353e1c6f5120f2fa26b8b631e1b3663f1015187c77de0

      SHA512

      9b0696aa124290bf966661097b59e21d51975b16357a1c76a9850b4aee441abaca0c2c736add77fc6b13f27db742c291d80227fda0cc08c33d7378d167150f8f

    • memory/1204-19-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-22-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-107-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-79-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-28-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-23-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-26-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-27-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-25-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1204-24-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1940-165-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/1940-157-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/2572-142-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-148-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-111-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-113-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-117-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-134-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-108-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-137-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-139-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-146-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2572-61-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2644-152-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2644-163-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/2720-3-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-6-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-1-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-4-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-21-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-0-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-5-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-2-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/2720-7-0x0000000000030000-0x000000000057D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-127-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-121-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-129-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-122-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-125-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-124-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-120-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-123-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3696-126-0x0000000000300000-0x000000000084D000-memory.dmp
      Filesize

      5.3MB

    • memory/3700-60-0x0000000000860000-0x0000000000D28000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-46-0x0000000000860000-0x0000000000D28000-memory.dmp
      Filesize

      4.8MB

    • memory/3700-47-0x0000000077D46000-0x0000000077D48000-memory.dmp
      Filesize

      8KB

    • memory/4576-86-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-83-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-87-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-81-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-89-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-88-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-85-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-109-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-84-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4576-82-0x00000000002E0000-0x0000000000911000-memory.dmp
      Filesize

      6.2MB

    • memory/4868-130-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/4868-118-0x0000000000BA0000-0x0000000001068000-memory.dmp
      Filesize

      4.8MB

    • memory/5068-105-0x00000000000F0000-0x00000000005B8000-memory.dmp
      Filesize

      4.8MB

    • memory/5068-106-0x00000000000F0000-0x00000000005B8000-memory.dmp
      Filesize

      4.8MB