Resubmissions
08-05-2024 17:38
240508-v78vbshh68 1007-05-2024 20:46
240507-zkn9mafa5t 1007-05-2024 15:51
240507-tazpqagb25 1001-05-2024 23:14
240501-28cxlsca92 10Analysis
-
max time kernel
175s -
max time network
177s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-05-2024 17:38
Static task
static1
General
-
Target
65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe
-
Size
1.9MB
-
MD5
cf02058ce59cb0d1f9e9f3146316717f
-
SHA1
9c276c5d673ad974c0c49e55be5e1952100bbc56
-
SHA256
65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3
-
SHA512
5a46d5055bd3e5c94e7214f7600d578cdeadb6de9a4adce17f8d7afb2bc51c35a995fd94d6f16ea7be9b1f5862f6cd7add5d18b7e80b6fc60286041acecdafd7
-
SSDEEP
49152:V3/bnL0qZ+XLHP19pmfybjyCIaIzRGuyW2/iC2Xxx9lB:VjnLnYXx90abbI3Dy/iC2Xr
Malware Config
Extracted
amadey
4.20
http://193.233.132.139
-
install_dir
5454e6f062
-
install_file
explorta.exe
-
strings_key
c7a869c5ba1d72480093ec207994e2bf
-
url_paths
/sev56rkm/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorta.exe -
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorta.exe -
Executes dropped EXE 4 IoCs
pid Process 2160 explorta.exe 2052 explorta.exe 4696 explorta.exe 1908 explorta.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000\Software\Wine explorta.exe Key opened \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000\Software\Wine 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 2160 explorta.exe 2052 explorta.exe 4696 explorta.exe 1908 explorta.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explorta.job 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 2160 explorta.exe 2160 explorta.exe 2052 explorta.exe 2052 explorta.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3288 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3288 Taskmgr.exe Token: SeSystemProfilePrivilege 3288 Taskmgr.exe Token: SeCreateGlobalPrivilege 3288 Taskmgr.exe Token: 33 3288 Taskmgr.exe Token: SeIncBasePriorityPrivilege 3288 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe 3288 Taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4100 wrote to memory of 2160 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 81 PID 4100 wrote to memory of 2160 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 81 PID 4100 wrote to memory of 2160 4100 65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe"C:\Users\Admin\AppData\Local\Temp\65b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\UnprotectWatch.cmd" "1⤵PID:3880
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\UnprotectWatch.cmd" "1⤵PID:4840
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:280
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3288
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4696
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:2384
-
C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exeC:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5cf02058ce59cb0d1f9e9f3146316717f
SHA19c276c5d673ad974c0c49e55be5e1952100bbc56
SHA25665b13c88ba108bc85331d8fd4c92b5f84d48e63f612085a73eaec353f821ccc3
SHA5125a46d5055bd3e5c94e7214f7600d578cdeadb6de9a4adce17f8d7afb2bc51c35a995fd94d6f16ea7be9b1f5862f6cd7add5d18b7e80b6fc60286041acecdafd7