Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-06-2024 04:28

General

  • Target

    c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe

  • Size

    1.8MB

  • MD5

    e4bf424e5186b1219c62b82d44a6752f

  • SHA1

    b369c3e97077ce31ce9e21622f5797c8af1a18ea

  • SHA256

    c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f

  • SHA512

    f57e86fa8fa84cc31e0cd99f219b97c6df9c0d93d9bdb79338498d5be65bc80e9062858c423b466bd340a7bf0fa059d746cbbb1a0836f89b63700afb56f8a799

  • SSDEEP

    49152:tTAHpHUIslnCg3tXIb1Xf2F5vVzCT7f1tbXuQGjdXFx5PSkTOmd:tTdIsdtXU1Xf2dzCT/Tk/5akH

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe
    "C:\Users\Admin\AppData\Local\Temp\c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:3052
        • C:\Users\Admin\1000004002\f12e12e833.exe
          "C:\Users\Admin\1000004002\f12e12e833.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2248
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:904
        • C:\Users\Admin\AppData\Local\Temp\1000005001\5ef0144d63.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\5ef0144d63.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3284
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4988
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4336
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000004002\f12e12e833.exe

      Filesize

      1.8MB

      MD5

      2a47071ccf933c80aaf280afb07ff57a

      SHA1

      3a61ad0a4ab58d76037cb63d1557d1dcaff0e0b2

      SHA256

      59840e0a3cbba4365655ce7a69458dec2ae958ffdfaa87ca19d8f3e293b88d7d

      SHA512

      8a6fd863a5705b6d710f064a170b778a59660d1976eac5b1b379f7e0bd0c5686bcf04ae5e929ea43da7b81e3fda1f5541a2fd9351780814c820b14f361d8586c

    • C:\Users\Admin\AppData\Local\Temp\1000005001\5ef0144d63.exe

      Filesize

      2.3MB

      MD5

      8fa4e5b38cc51a3b9448ebfb09d856a5

      SHA1

      de65eb72f32cea70261be517d21124ada855b36c

      SHA256

      61fe65febcd3fe9486cebe9668aa9d7c830db95c18d1213f2b73e30bd9477835

      SHA512

      5f3ab23d2e468e9d504d7474402c3888d37308cf607dec5a777d0c7d72f569067c17433b906874ef60cf3a9ae80d81b87287e1dbc16e48323bbb78dabbcb15ed

    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe

      Filesize

      1.8MB

      MD5

      e4bf424e5186b1219c62b82d44a6752f

      SHA1

      b369c3e97077ce31ce9e21622f5797c8af1a18ea

      SHA256

      c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f

      SHA512

      f57e86fa8fa84cc31e0cd99f219b97c6df9c0d93d9bdb79338498d5be65bc80e9062858c423b466bd340a7bf0fa059d746cbbb1a0836f89b63700afb56f8a799

    • memory/240-1-0x0000000077616000-0x0000000077618000-memory.dmp

      Filesize

      8KB

    • memory/240-2-0x00000000001A1000-0x00000000001CF000-memory.dmp

      Filesize

      184KB

    • memory/240-3-0x00000000001A0000-0x0000000000655000-memory.dmp

      Filesize

      4.7MB

    • memory/240-4-0x00000000001A0000-0x0000000000655000-memory.dmp

      Filesize

      4.7MB

    • memory/240-17-0x00000000001A0000-0x0000000000655000-memory.dmp

      Filesize

      4.7MB

    • memory/240-0-0x00000000001A0000-0x0000000000655000-memory.dmp

      Filesize

      4.7MB

    • memory/904-105-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-76-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-120-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-126-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-84-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-81-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-54-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-123-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-96-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-111-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-108-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-99-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-87-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/904-102-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/1640-119-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/1640-117-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/2248-53-0x0000000000600000-0x0000000000AC7000-memory.dmp

      Filesize

      4.8MB

    • memory/2248-40-0x0000000000600000-0x0000000000AC7000-memory.dmp

      Filesize

      4.8MB

    • memory/2248-39-0x0000000000600000-0x0000000000AC7000-memory.dmp

      Filesize

      4.8MB

    • memory/2784-94-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/2784-91-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/3216-89-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-107-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-128-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-18-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-124-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-19-0x0000000000751000-0x000000000077F000-memory.dmp

      Filesize

      184KB

    • memory/3216-82-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-121-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-80-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-20-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-98-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-21-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-112-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-101-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-78-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-74-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-104-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-77-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-109-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-86-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3216-75-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/3284-79-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-83-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-97-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-106-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-113-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-127-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-72-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-85-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-88-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-103-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-100-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-122-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-125-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/3284-110-0x00000000003D0000-0x00000000009BF000-memory.dmp

      Filesize

      5.9MB

    • memory/4336-118-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/4336-115-0x0000000000160000-0x0000000000627000-memory.dmp

      Filesize

      4.8MB

    • memory/4988-93-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB

    • memory/4988-95-0x0000000000750000-0x0000000000C05000-memory.dmp

      Filesize

      4.7MB