Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 12:17

General

  • Target

    00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe

  • Size

    1.8MB

  • MD5

    06c5b139a2b0626fc9a808aa50acaff8

  • SHA1

    5d5afea6b46bac600e8ebc0983c5de7aa4460e53

  • SHA256

    00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406

  • SHA512

    d68581b42f8509f08fbf5cce288c4bdaa90e30ac13ec675095b047f6f4157c8eb1da963dabf2e22e6d64ddea5baf98746de06b644d4db9d2041c954b779d2221

  • SSDEEP

    49152:MBPg8gQ1KuNcVQ+1vzAXEtqmgnyv6BhZxRmT:wfV3rKkXEtqmgyCBhZxQ

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe
    "C:\Users\Admin\AppData\Local\Temp\00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:664
        • C:\Users\Admin\1000004002\631352fc66.exe
          "C:\Users\Admin\1000004002\631352fc66.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3308
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4840
        • C:\Users\Admin\AppData\Local\Temp\1000005001\47deb25f69.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\47deb25f69.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4304
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1508
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4348
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000004002\631352fc66.exe

      Filesize

      1.8MB

      MD5

      c345b095c0e031721d1f6459d721510e

      SHA1

      e07c7dacbcf7ad1f5a9e3040040297039abfad5c

      SHA256

      2116175309e55331a02a0884816b735fc288a61fa38bd01b480689c8e1b53517

      SHA512

      9ce1890ea875870ea0783642a0799a106b4c4812b368320ac61d7aab67c3151d45f633147912e62d2220338e9fef30a23f413f433003625e0b1214547ad3d3c6

    • C:\Users\Admin\AppData\Local\Temp\1000005001\47deb25f69.exe

      Filesize

      2.3MB

      MD5

      154131d8aec6d92a3ff72c5fa90aaf7c

      SHA1

      fcc00e3e50742922984beb3b875b3d5ec97f82a9

      SHA256

      7051439c41d6e4d03e17d4e6c16e36a0e33a35a6afd2b5440613a5669fd23dae

      SHA512

      3efd3f55f4b07f08adfacbd9f05af98be20af66401e7805c4cb815372344a041205eb9b095f83689f42cde644269853504783eb3be488c02ad7382a5cf1e09b4

    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

      Filesize

      1.8MB

      MD5

      06c5b139a2b0626fc9a808aa50acaff8

      SHA1

      5d5afea6b46bac600e8ebc0983c5de7aa4460e53

      SHA256

      00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406

      SHA512

      d68581b42f8509f08fbf5cce288c4bdaa90e30ac13ec675095b047f6f4157c8eb1da963dabf2e22e6d64ddea5baf98746de06b644d4db9d2041c954b779d2221

    • memory/1508-23-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1508-36-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1508-27-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1508-24-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-82-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-83-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-20-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-21-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-18-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-90-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-96-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-86-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-130-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-106-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-133-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-121-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-109-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-118-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-78-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-79-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-115-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-93-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-112-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/1744-19-0x0000000000671000-0x000000000069F000-memory.dmp

      Filesize

      184KB

    • memory/2592-127-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/2592-124-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/2692-125-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/3308-76-0x0000000000640000-0x0000000000B0C000-memory.dmp

      Filesize

      4.8MB

    • memory/3308-44-0x0000000000640000-0x0000000000B0C000-memory.dmp

      Filesize

      4.8MB

    • memory/3372-101-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/3372-100-0x0000000000670000-0x0000000000B2C000-memory.dmp

      Filesize

      4.7MB

    • memory/4304-113-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-107-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-91-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-134-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-94-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-131-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-88-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-110-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-128-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-84-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-64-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-104-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-119-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-80-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4304-116-0x0000000000AB0000-0x00000000010A1000-memory.dmp

      Filesize

      5.9MB

    • memory/4348-103-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4348-99-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4376-17-0x0000000000660000-0x0000000000B1C000-memory.dmp

      Filesize

      4.7MB

    • memory/4376-5-0x0000000000660000-0x0000000000B1C000-memory.dmp

      Filesize

      4.7MB

    • memory/4376-0-0x0000000000660000-0x0000000000B1C000-memory.dmp

      Filesize

      4.7MB

    • memory/4376-1-0x0000000077CF4000-0x0000000077CF6000-memory.dmp

      Filesize

      8KB

    • memory/4376-2-0x0000000000661000-0x000000000068F000-memory.dmp

      Filesize

      184KB

    • memory/4376-3-0x0000000000660000-0x0000000000B1C000-memory.dmp

      Filesize

      4.7MB

    • memory/4840-108-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-117-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-85-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-120-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-105-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-92-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-111-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-77-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-87-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-129-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-81-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-89-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-132-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-114-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-95-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB

    • memory/4840-135-0x0000000000050000-0x000000000051C000-memory.dmp

      Filesize

      4.8MB