Analysis
-
max time kernel
144s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 13:05
Behavioral task
behavioral1
Sample
63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe
Resource
win11-20240508-en
General
-
Target
63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe
-
Size
1.6MB
-
MD5
7f14dbb4f49d3ec3b928d751a029d236
-
SHA1
697383a18121f87473c5f26cd7f0a174d35e807d
-
SHA256
63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f
-
SHA512
8d859d885f6bace10845d88b9259fd826fee88d71029057ca2477d47dfa5c85c2c9be3aa8bef12d8846088030bbb87013ea6187a4eaf95d8e7beb78d88271849
-
SSDEEP
24576:e4DPCLk2tO+/uujKLVqqf9ZsZ+29xPG2Di7iUSh1/vpp5qhkL5ynnOJimCiUFYx8:57atO+GuGL44eZBG2+wv9qaLxJiyxkyq
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 817701ee19.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 817701ee19.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 817701ee19.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explorku.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 10 IoCs
pid Process 5004 explorku.exe 4220 explorku.exe 2008 amers.exe 2452 explorku.exe 3220 axplons.exe 884 817701ee19.exe 3700 explorku.exe 3236 axplons.exe 4484 axplons.exe 1284 explorku.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe -
resource yara_rule behavioral1/memory/2772-1-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-3-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-6-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-8-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-7-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-5-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-4-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-2-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/2772-0-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/files/0x0007000000023422-14.dat themida behavioral1/memory/5004-22-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-29-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-30-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-28-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-27-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-26-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-25-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-24-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-23-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2772-21-0x0000000000680000-0x0000000000B78000-memory.dmp themida behavioral1/memory/4220-37-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/5004-63-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-92-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-96-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-97-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-102-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-101-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-100-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-95-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-99-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/2452-109-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/files/0x0009000000023424-114.dat themida behavioral1/memory/884-127-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-130-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-132-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-131-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-129-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-133-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/884-134-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/5004-139-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/884-147-0x0000000000D50000-0x00000000013CF000-memory.dmp themida behavioral1/memory/3700-166-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/3700-170-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/1284-196-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida behavioral1/memory/1284-203-0x0000000000BB0000-0x00000000010A8000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\817701ee19.exe = "C:\\Users\\Admin\\1000006002\\817701ee19.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 817701ee19.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4220 explorku.exe 2008 amers.exe 3220 axplons.exe 3236 axplons.exe 4484 axplons.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5004 set thread context of 4220 5004 explorku.exe 89 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4220 explorku.exe 4220 explorku.exe 2008 amers.exe 2008 amers.exe 3220 axplons.exe 3220 axplons.exe 3236 axplons.exe 3236 axplons.exe 4484 axplons.exe 4484 axplons.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2772 wrote to memory of 5004 2772 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe 85 PID 2772 wrote to memory of 5004 2772 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe 85 PID 2772 wrote to memory of 5004 2772 63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe 85 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 4220 5004 explorku.exe 89 PID 5004 wrote to memory of 2008 5004 explorku.exe 90 PID 5004 wrote to memory of 2008 5004 explorku.exe 90 PID 5004 wrote to memory of 2008 5004 explorku.exe 90 PID 2008 wrote to memory of 3220 2008 amers.exe 92 PID 2008 wrote to memory of 3220 2008 amers.exe 92 PID 2008 wrote to memory of 3220 2008 amers.exe 92 PID 5004 wrote to memory of 884 5004 explorku.exe 93 PID 5004 wrote to memory of 884 5004 explorku.exe 93 PID 5004 wrote to memory of 884 5004 explorku.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe"C:\Users\Admin\AppData\Local\Temp\63a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3220
-
-
-
C:\Users\Admin\1000006002\817701ee19.exe"C:\Users\Admin\1000006002\817701ee19.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:884
-
-
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2452
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3236
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3700
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1284
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5718741346262197aeadabd8b407f222f
SHA17b0e2ee0b05326c703eba7affd6fc7a960d57acc
SHA256afd55b38dbca99a567eec35a03843ee4faa11d422a10ca7a772a558350202f73
SHA512a6e0d2927df38ba1aa7a146c9256d2fa035b27b61b222d23696c35d420a93f41ba5e1e2aecc7dda6d5e8c31dcbf3f3ee426ba3c7663f411b827a701703afdfa1
-
Filesize
2.9MB
MD59dc5d25a70b7aedc0274228d10c6bba2
SHA1989795dbe321bf6b4a2aa437e45256eb627bff7e
SHA2568115f90566ed6896b9f6b2320120b270c5b8bb0d1618ec03ccbeb72b2aaf18f5
SHA5120c3de38314d8856062c9197a824d63b6d916e9629d3c85c190cdb3e41e41ff329f2e14d4ad2341812fa390d2e3b3f08990bf30066be3304dac80a65e3fbe7d86
-
Filesize
1.6MB
MD57f14dbb4f49d3ec3b928d751a029d236
SHA1697383a18121f87473c5f26cd7f0a174d35e807d
SHA25663a57d86f18040563e6b0a9fa14c3470cbd614b6e6e58068e50b6e3594db0e3f
SHA5128d859d885f6bace10845d88b9259fd826fee88d71029057ca2477d47dfa5c85c2c9be3aa8bef12d8846088030bbb87013ea6187a4eaf95d8e7beb78d88271849