Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-05-2024 10:57
Static task
static1
Behavioral task
behavioral1
Sample
58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe
Resource
win10v2004-20240426-en
General
-
Target
58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe
-
Size
1.9MB
-
MD5
29eb6a81c9f2144d0674d158777f264c
-
SHA1
3e6306c104d171315994785c2dfb35413fd45295
-
SHA256
58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26
-
SHA512
d09516c618ae3ea2ed9ecf64fa41adb2bdce7038823da4e7f9eccee6120d10e9afebe0d72481e2201a3c978e3697e16d4bcf28c362a610d397230ec1afcdda0b
-
SSDEEP
49152:xqnoxIEKZRhytKrKW7e/XLF31nSUAQ74AAgRtP6Xx:Eox/KZoLDXAQ7xa
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 285ae7ed13.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 285ae7ed13.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 285ae7ed13.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe -
Executes dropped EXE 9 IoCs
pid Process 4576 explorku.exe 4252 explorku.exe 3936 amers.exe 4848 axplons.exe 3972 285ae7ed13.exe 912 axplons.exe 2092 explorku.exe 1580 axplons.exe 3276 explorku.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explorku.exe -
resource yara_rule behavioral2/files/0x000100000002aa1e-92.dat themida behavioral2/memory/3972-108-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-110-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-113-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-114-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-112-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-111-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-109-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-107-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-115-0x0000000000EA0000-0x000000000153C000-memory.dmp themida behavioral2/memory/3972-121-0x0000000000EA0000-0x000000000153C000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Microsoft\Windows\CurrentVersion\Run\285ae7ed13.exe = "C:\\Users\\Admin\\1000006002\\285ae7ed13.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 285ae7ed13.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 4576 explorku.exe 4252 explorku.exe 3936 amers.exe 4848 axplons.exe 912 axplons.exe 2092 explorku.exe 1580 axplons.exe 3276 explorku.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4576 set thread context of 4252 4576 explorku.exe 82 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 4576 explorku.exe 4576 explorku.exe 4252 explorku.exe 4252 explorku.exe 3936 amers.exe 3936 amers.exe 4848 axplons.exe 4848 axplons.exe 912 axplons.exe 912 axplons.exe 2092 explorku.exe 2092 explorku.exe 1580 axplons.exe 1580 axplons.exe 3276 explorku.exe 3276 explorku.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1240 wrote to memory of 4576 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 81 PID 1240 wrote to memory of 4576 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 81 PID 1240 wrote to memory of 4576 1240 58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe 81 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 4252 4576 explorku.exe 82 PID 4576 wrote to memory of 3936 4576 explorku.exe 83 PID 4576 wrote to memory of 3936 4576 explorku.exe 83 PID 4576 wrote to memory of 3936 4576 explorku.exe 83 PID 3936 wrote to memory of 4848 3936 amers.exe 84 PID 3936 wrote to memory of 4848 3936 amers.exe 84 PID 3936 wrote to memory of 4848 3936 amers.exe 84 PID 4576 wrote to memory of 3972 4576 explorku.exe 85 PID 4576 wrote to memory of 3972 4576 explorku.exe 85 PID 4576 wrote to memory of 3972 4576 explorku.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe"C:\Users\Admin\AppData\Local\Temp\58134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
-
C:\Users\Admin\1000006002\285ae7ed13.exe"C:\Users\Admin\1000006002\285ae7ed13.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:912
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2092
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD594a5f1266160eee811be13d48dd1c4da
SHA187cceb5d3cb2e536dcd9beafde68128509112563
SHA256057144313c68f178d1137a55bada189ef19c566f23400193a9086e27106b328b
SHA512200b8b46b81ed80d9c8d87d70e02d0e669affaa0a9d1fce283382794062268fc5accad3a67ff15878b4a31560d57da141f7590039723a243f76d0802b746ddd5
-
Filesize
1.8MB
MD584162e61913b053c3b8bc63ecc21388e
SHA1a41fefd2ec97533aa09bc86a945e81a5a0a09c33
SHA2569bf9a3cfc0f1e99b59b5d8a0710610d81b6549f892a36f48a648fe1c3a52ca81
SHA5120dd7988106312a274e4c9c1c21d15d7bdc38344dce34b7e72057c145c702a3a8c48c1093ae386277ede4475b505ab78799bf9e0cec6dec6327c5909a299ce677
-
Filesize
1.9MB
MD529eb6a81c9f2144d0674d158777f264c
SHA13e6306c104d171315994785c2dfb35413fd45295
SHA25658134967418e4a447dc034ff889b209fe64e455e71359abba7e5234a0de96f26
SHA512d09516c618ae3ea2ed9ecf64fa41adb2bdce7038823da4e7f9eccee6120d10e9afebe0d72481e2201a3c978e3697e16d4bcf28c362a610d397230ec1afcdda0b