Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 14:19

General

  • Target

    9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe

  • Size

    1.8MB

  • MD5

    78252626a9222f6094d37e3ee242d1c7

  • SHA1

    bb3fe98f10d462c995da9d1a244b1ac6342499b4

  • SHA256

    9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e

  • SHA512

    ffe47040aa7eb4babe660e65100bbf60d5921ab08e445ceec304a818157def5dc5d387e57ebbc3a62112c618f97090befadab31b366df7ca42b735ebda1a2839

  • SSDEEP

    49152:wQoU9Fvc3k/fV83ZmvYIR0WuyRYedGAlpm48ety5A:coFvc3k/fSh0jRYed5zFFt

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe
    "C:\Users\Admin\AppData\Local\Temp\9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:4940
        • C:\Users\Admin\1000004002\18aac3cd7d.exe
          "C:\Users\Admin\1000004002\18aac3cd7d.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4360
        • C:\Users\Admin\AppData\Local\Temp\1000005001\2fb76609a9.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\2fb76609a9.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4964
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4684
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4052
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1440
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4620
    • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4420
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:4576

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\1000004002\18aac3cd7d.exe
      Filesize

      1.8MB

      MD5

      4004784b2e02643c140c2179e2127991

      SHA1

      7a9740ba16984e1ed124f268786f53b18aabe345

      SHA256

      c62ba053b3c7416571e07d79c18aad76ba4b75a449c267b21ad446bd54c96084

      SHA512

      2bb3c7654fb361ccf9996bd7e2904cbc7ad60c3149ce2dd38ef16461d9039b8b8547377bf5acdeccd3b1768e65ba55efb062c4c05434697178f3f6047d4c38b8

    • C:\Users\Admin\AppData\Local\Temp\1000005001\2fb76609a9.exe
      Filesize

      2.3MB

      MD5

      a8d05ec9d8bc672a6e172ac51c735d21

      SHA1

      a6ddb74bbac392903a53acf4620bbc896a20a3dc

      SHA256

      7d6c8b947ebf5a86c190a3b1aef41464c4d8c1c71d664e4d6f2fa47d8aa7f45f

      SHA512

      c6309f4cb69b1ea46e2014ade44c540f8d277cf3d1de5de1548a1041fda641bd2e866bbc1f94ea5b2e911794b0e634f29e1373909447b54787772a193ba3c2be

    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      Filesize

      1.8MB

      MD5

      78252626a9222f6094d37e3ee242d1c7

      SHA1

      bb3fe98f10d462c995da9d1a244b1ac6342499b4

      SHA256

      9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e

      SHA512

      ffe47040aa7eb4babe660e65100bbf60d5921ab08e445ceec304a818157def5dc5d387e57ebbc3a62112c618f97090befadab31b366df7ca42b735ebda1a2839

    • memory/1376-17-0x00000000003B0000-0x0000000000877000-memory.dmp
      Filesize

      4.8MB

    • memory/1376-5-0x00000000003B0000-0x0000000000877000-memory.dmp
      Filesize

      4.8MB

    • memory/1376-3-0x00000000003B0000-0x0000000000877000-memory.dmp
      Filesize

      4.8MB

    • memory/1376-0-0x00000000003B0000-0x0000000000877000-memory.dmp
      Filesize

      4.8MB

    • memory/1376-2-0x00000000003B1000-0x00000000003DF000-memory.dmp
      Filesize

      184KB

    • memory/1376-1-0x0000000076FB6000-0x0000000076FB8000-memory.dmp
      Filesize

      8KB

    • memory/1440-102-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/1440-106-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/2940-38-0x0000000000740000-0x0000000000C03000-memory.dmp
      Filesize

      4.8MB

    • memory/2940-51-0x0000000000740000-0x0000000000C03000-memory.dmp
      Filesize

      4.8MB

    • memory/4052-78-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4052-80-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-122-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-89-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-134-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-98-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-95-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-128-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-104-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-52-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-81-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-119-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-116-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-84-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-92-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-85-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-113-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4360-110-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-130-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4420-126-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4576-129-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4576-131-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4620-107-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4620-105-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/4684-79-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4684-76-0x00000000005D0000-0x0000000000A93000-memory.dmp
      Filesize

      4.8MB

    • memory/4964-114-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-86-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-99-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-133-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-71-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-123-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-93-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-120-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-90-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-82-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-109-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-117-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-111-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-97-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/4964-87-0x0000000000E20000-0x0000000001423000-memory.dmp
      Filesize

      6.0MB

    • memory/5072-83-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-94-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-112-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-88-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-118-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-108-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-91-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-121-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-75-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-115-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-124-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-73-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-72-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-96-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-20-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-19-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-132-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-100-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB

    • memory/5072-18-0x0000000000100000-0x00000000005C7000-memory.dmp
      Filesize

      4.8MB