Resubmissions

01-08-2024 00:14

240801-ajfteswbqd 10

26-05-2024 21:07

240526-zyqdvada76 10

26-05-2024 20:38

240526-zergssbd3x 10

Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 21:07

General

  • Target

    094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe

  • Size

    1.8MB

  • MD5

    204b820ac458bb5929040fcfdf6840c3

  • SHA1

    00f16b786040abb7f04eb6b6bcaee9efa52dc5f1

  • SHA256

    094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7

  • SHA512

    466138efc927c60d2cf0495d40a6be24c17f08867d75fa38f46568d0e11604db7865fb51274bc615ed67b03d056fd5ab323a0a29bef947ccc2edd9da12df3ca9

  • SSDEEP

    49152:jlWjcCb3NgplmMn73GquxXK3wP4Ii5UNdKv5E2f:jlWoCbEAMnKtx6UVgW

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe
    "C:\Users\Admin\AppData\Local\Temp\094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:1496
        • C:\Users\Admin\1000004002\ccb645a299.exe
          "C:\Users\Admin\1000004002\ccb645a299.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4908
        • C:\Users\Admin\AppData\Local\Temp\1000005001\2688c09753.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\2688c09753.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3360
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3684
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:448
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2352
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000004002\ccb645a299.exe

      Filesize

      1.8MB

      MD5

      a9d8d67650b1796c14b3265840d7f932

      SHA1

      cdd750898968ca64f29f431340ab8115d369e004

      SHA256

      1a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20

      SHA512

      2cfc7d8f09a2023a4bbd5dde6f37ede9d4fd968d77fd2bde1f23a1e738af3857503e435f21b87c9ba9063521750b291a0f6eaef8d1ce7a11f9ad7f7ce5b15236

    • C:\Users\Admin\AppData\Local\Temp\1000005001\2688c09753.exe

      Filesize

      2.3MB

      MD5

      4f49a726452188045122acc1d5087af8

      SHA1

      9804befb3dd8d3961c09093e357bfe2da20f6a50

      SHA256

      a8b8b16ec14e23ea9fc33e045f0ed49831ae732c99dfa68fe7062ba440acf6a6

      SHA512

      1864a341868514ad6800f55a915a68146c8660f5245e919d8416339997dcd0e017eb35cea3b00852fd0bea79bf883c135d99e8cdd678153b4c2b821f0689697d

    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

      Filesize

      1.8MB

      MD5

      204b820ac458bb5929040fcfdf6840c3

      SHA1

      00f16b786040abb7f04eb6b6bcaee9efa52dc5f1

      SHA256

      094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7

      SHA512

      466138efc927c60d2cf0495d40a6be24c17f08867d75fa38f46568d0e11604db7865fb51274bc615ed67b03d056fd5ab323a0a29bef947ccc2edd9da12df3ca9

    • memory/448-98-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/448-100-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-58-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-87-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-18-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-19-0x0000000000DE1000-0x0000000000E0F000-memory.dmp

      Filesize

      184KB

    • memory/1016-20-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-21-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-131-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-128-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-93-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-90-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-103-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-106-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-109-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-112-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-84-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-115-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-118-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-79-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-80-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1016-81-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1108-57-0x0000000000410000-0x00000000008D9000-memory.dmp

      Filesize

      4.8MB

    • memory/1108-43-0x0000000000410000-0x00000000008D9000-memory.dmp

      Filesize

      4.8MB

    • memory/1920-123-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/1920-127-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/2096-2-0x0000000000491000-0x00000000004BF000-memory.dmp

      Filesize

      184KB

    • memory/2096-3-0x0000000000490000-0x0000000000953000-memory.dmp

      Filesize

      4.8MB

    • memory/2096-17-0x0000000000490000-0x0000000000953000-memory.dmp

      Filesize

      4.8MB

    • memory/2096-5-0x0000000000490000-0x0000000000953000-memory.dmp

      Filesize

      4.8MB

    • memory/2096-1-0x00000000779B4000-0x00000000779B6000-memory.dmp

      Filesize

      8KB

    • memory/2096-0-0x0000000000490000-0x0000000000953000-memory.dmp

      Filesize

      4.8MB

    • memory/2352-124-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/2352-125-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/2744-99-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/2744-102-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/3360-92-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-108-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-133-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-117-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-130-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-89-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-105-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-78-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-95-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-83-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-86-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-114-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-111-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3360-122-0x0000000000410000-0x00000000009E4000-memory.dmp

      Filesize

      5.8MB

    • memory/3684-26-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/3684-25-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/3684-24-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/3684-23-0x0000000000DE0000-0x00000000012A3000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-107-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-119-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-82-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-116-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-59-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-113-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-85-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-110-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-129-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-88-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-104-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-91-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-132-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB

    • memory/4908-94-0x0000000000E50000-0x0000000001319000-memory.dmp

      Filesize

      4.8MB