Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 22:11

General

  • Target

    7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe

  • Size

    1.9MB

  • MD5

    e5426f582b92e86692ddd2de537fc008

  • SHA1

    f65260cb69495bd3a58e0494df80b28ece315791

  • SHA256

    7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b

  • SHA512

    0cbac4358cc0ed09cecb9730756a38a6a8529768da152364e46ba07ffcabeeb2071499062833ceeecc0166757f057e8c6a437d74cda02aefd883ee22fb75b66a

  • SSDEEP

    49152:Rv1OWcNm3xQNtxy7DgyVcRGCBKWhPgsbSBp6h5bk:t1OWpxQtJJGCzhP3bSrS5

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe
    "C:\Users\Admin\AppData\Local\Temp\7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:4824
        • C:\Users\Admin\1000004002\a69e6f8b39.exe
          "C:\Users\Admin\1000004002\a69e6f8b39.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3492
            • C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe
              "C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2604
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3412
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
                  work.exe -priverdD
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3312
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe"
                    8⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:556
        • C:\Users\Admin\AppData\Local\Temp\1000005001\9a90c1cc3f.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\9a90c1cc3f.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4420
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3820
    • C:\ProgramData\xsgkb\ghhgg.exe
      C:\ProgramData\xsgkb\ghhgg.exe start2
      1⤵
      • Executes dropped EXE
      PID:2504
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3780
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:756
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3312
    • C:\ProgramData\xsgkb\ghhgg.exe
      C:\ProgramData\xsgkb\ghhgg.exe start2
      1⤵
      • Executes dropped EXE
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000004002\a69e6f8b39.exe

      Filesize

      1.8MB

      MD5

      ffb4cb16f985e6d330950d516cef3956

      SHA1

      e1559d2f5bf4e55ea9212a3f4a669779a45d842b

      SHA256

      4fdafc7cb15e04d4c5463c16877b2ff7a747b5f5630b5b557b768622d722a203

      SHA512

      5d5382e1be399e4ed43db086e901cf98eca61e4f221ac6d8947a89f5f9f913494af491e0798881003b8430d1ac48abd42fdeb0b64d74d31a80659d3f0b422302

    • C:\Users\Admin\AppData\Local\Temp\1000005001\9a90c1cc3f.exe

      Filesize

      2.3MB

      MD5

      8c054c5928b0e8bd44b2eec900ce37f8

      SHA1

      902f950041b45f47c04910adaa094e4200216165

      SHA256

      facfd963fca9acc88d5aa946fe4cbe90645b0f63875f2c2d4108907f1a184964

      SHA512

      35f526925d63815ddf7cbbac9fa83b7561f19c3188e863f6050b1a38b7fade6c92719fda8a6fcc213906c76b79af53041c68564b115e4bae58a9e83b6fdd01d8

    • C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe

      Filesize

      613KB

      MD5

      a1ad149a4d2a04338fd9a0d902410daf

      SHA1

      d43db08458ea4a81cd32926a402d8a5d12728a2f

      SHA256

      6e9f1c1298419230dbc24cfe76a8d64c8094e9d1335a0cef567042b3250e565a

      SHA512

      cef534d0233f47048d6b80c49c4b44570fc436b90904ea84f03c24106ecb785802c424e1241ebd70b9a85f09b77f7c0322927c57a9d65959da4a425149e04128

    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

      Filesize

      1.9MB

      MD5

      e5426f582b92e86692ddd2de537fc008

      SHA1

      f65260cb69495bd3a58e0494df80b28ece315791

      SHA256

      7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b

      SHA512

      0cbac4358cc0ed09cecb9730756a38a6a8529768da152364e46ba07ffcabeeb2071499062833ceeecc0166757f057e8c6a437d74cda02aefd883ee22fb75b66a

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

      Filesize

      35B

      MD5

      ff59d999beb970447667695ce3273f75

      SHA1

      316fa09f467ba90ac34a054daf2e92e6e2854ff8

      SHA256

      065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2

      SHA512

      d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe

      Filesize

      294KB

      MD5

      372b142bdf88cc3175d31b48a650955d

      SHA1

      515f9a1e5c954cd849bacd19291534c50201ac49

      SHA256

      e3873f55cd848b37d6897b3851a21aa6c17b3d74d94ea2adcd076cf3eb3f4121

      SHA512

      cff5c69e361d4975f6b10000d5d53ccd0853503f585842ac3422131cf8313195ab8720b65e291c27fc12875b584129069b8548823774320ded37403cc64d8d11

    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe

      Filesize

      16KB

      MD5

      4f01c3d7439dde153ff0110a26e2a71c

      SHA1

      40d7203ad4e1fd40e13a56e6f747ee480740873c

      SHA256

      cfb1fd0adf528fcf14647cf3fcd85fb7e4fddd2167b36f9e8b2424b62453df28

      SHA512

      513d09b80e1ac80813bc691e71cdf5348478157350e43b9daed27741b7f5a7a16b2ae4d88ee9951395747c7f2a93ff0c1f2c3753a9e3bad2e2607767a1e3d28e

    • memory/380-74-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-133-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-20-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-21-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-136-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-139-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-130-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-52-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-154-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-163-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-15-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-151-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-160-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-128-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-120-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-19-0x0000000000B41000-0x0000000000B6F000-memory.dmp

      Filesize

      184KB

    • memory/380-174-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-110-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-113-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-149-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/380-157-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/756-147-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/756-145-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-172-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/2748-170-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/3312-171-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3312-169-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3324-53-0x0000000000850000-0x0000000000CED000-memory.dmp

      Filesize

      4.6MB

    • memory/3324-40-0x0000000000850000-0x0000000000CED000-memory.dmp

      Filesize

      4.6MB

    • memory/3324-39-0x0000000000850000-0x0000000000CED000-memory.dmp

      Filesize

      4.6MB

    • memory/3424-116-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3424-114-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-134-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-119-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-173-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-137-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-164-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-55-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-140-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-131-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-161-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-158-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-155-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-152-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-127-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3492-148-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3780-144-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3780-146-0x0000000000BB0000-0x000000000104D000-memory.dmp

      Filesize

      4.6MB

    • memory/3820-115-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/3820-118-0x0000000000B40000-0x000000000100F000-memory.dmp

      Filesize

      4.8MB

    • memory/4420-75-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-141-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-156-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-175-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-129-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-159-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-121-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-150-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-162-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-153-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-132-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-165-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-138-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4420-135-0x0000000000E50000-0x000000000143C000-memory.dmp

      Filesize

      5.9MB

    • memory/4828-5-0x00000000006F0000-0x0000000000BBF000-memory.dmp

      Filesize

      4.8MB

    • memory/4828-3-0x00000000006F0000-0x0000000000BBF000-memory.dmp

      Filesize

      4.8MB

    • memory/4828-2-0x00000000006F1000-0x000000000071F000-memory.dmp

      Filesize

      184KB

    • memory/4828-18-0x00000000006F0000-0x0000000000BBF000-memory.dmp

      Filesize

      4.8MB

    • memory/4828-1-0x0000000077AF4000-0x0000000077AF6000-memory.dmp

      Filesize

      8KB

    • memory/4828-0-0x00000000006F0000-0x0000000000BBF000-memory.dmp

      Filesize

      4.8MB