Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 21:47
Behavioral task
behavioral1
Sample
211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe
Resource
win11-20240426-en
General
-
Target
211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe
-
Size
1.6MB
-
MD5
580befc5b2581c95345ef05ad0b1dbba
-
SHA1
d57a6be2bcb4aa132b9ac07859e18d197a441ca6
-
SHA256
211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1
-
SHA512
091b9bb6364f91f2bb30b7996bf030e3ff5f2d471f105e06d04ea04376a757b6350bdc0fc74760aa8311e75ce36b65727d8c741a160c499677ebb95929344b6c
-
SSDEEP
49152:BmuwU7/qStyh6tN75kToMpe5JOV0b1b4tE:BmxStg6tgTrejMuGtE
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4d2c34ef01.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4d2c34ef01.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4d2c34ef01.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explorku.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 9 IoCs
pid Process 4192 explorku.exe 4504 explorku.exe 4700 amers.exe 2820 axplons.exe 1436 4d2c34ef01.exe 1780 explorku.exe 3388 axplons.exe 4004 axplons.exe 3212 explorku.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Wine amers.exe -
resource yara_rule behavioral1/memory/2400-0-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-1-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-3-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-4-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-7-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-8-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-6-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-5-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/2400-2-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/files/0x0007000000023433-14.dat themida behavioral1/memory/2400-21-0x0000000000700000-0x0000000000C33000-memory.dmp themida behavioral1/memory/4192-25-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-29-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-30-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-28-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-27-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-26-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-24-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-23-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-22-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4504-37-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/4192-75-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/files/0x000900000002338e-103.dat themida behavioral1/memory/1436-117-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-118-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-119-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-121-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-122-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-125-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-124-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-123-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1436-120-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/4192-126-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/1436-129-0x0000000000C50000-0x00000000012E1000-memory.dmp themida behavioral1/memory/1780-146-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/3212-176-0x0000000000AF0000-0x0000000001023000-memory.dmp themida behavioral1/memory/3212-178-0x0000000000AF0000-0x0000000001023000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4d2c34ef01.exe = "C:\\Users\\Admin\\1000006002\\4d2c34ef01.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d2c34ef01.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4504 explorku.exe 4700 amers.exe 2820 axplons.exe 3388 axplons.exe 4004 axplons.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4192 set thread context of 4504 4192 explorku.exe 87 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4504 explorku.exe 4504 explorku.exe 4700 amers.exe 4700 amers.exe 2820 axplons.exe 2820 axplons.exe 3388 axplons.exe 3388 axplons.exe 4004 axplons.exe 4004 axplons.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2400 wrote to memory of 4192 2400 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe 83 PID 2400 wrote to memory of 4192 2400 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe 83 PID 2400 wrote to memory of 4192 2400 211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe 83 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4504 4192 explorku.exe 87 PID 4192 wrote to memory of 4700 4192 explorku.exe 89 PID 4192 wrote to memory of 4700 4192 explorku.exe 89 PID 4192 wrote to memory of 4700 4192 explorku.exe 89 PID 4700 wrote to memory of 2820 4700 amers.exe 90 PID 4700 wrote to memory of 2820 4700 amers.exe 90 PID 4700 wrote to memory of 2820 4700 amers.exe 90 PID 4192 wrote to memory of 1436 4192 explorku.exe 91 PID 4192 wrote to memory of 1436 4192 explorku.exe 91 PID 4192 wrote to memory of 1436 4192 explorku.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe"C:\Users\Admin\AppData\Local\Temp\211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2820
-
-
-
C:\Users\Admin\1000006002\4d2c34ef01.exe"C:\Users\Admin\1000006002\4d2c34ef01.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1436
-
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3388
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1780
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3212
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD527f59bb119330754820d82336b4ee69c
SHA158011ba1ebbc13b9be5804383c947bcb2f812d79
SHA256f32937818ab2906baf11406ebf408ae32fe868907fd012cb67b7023364c71926
SHA512ce8edeb1ee88805b4b2b6bc0f6f3b7756f37b846b1dd53c0b289a43e1bf1e7a92494f6061b3ad2a6efecd4f344b1e3f1502cafa7bb1f6bab62610d5e52e10821
-
Filesize
1.8MB
MD5902edaad070df1a0642b38e23bd06977
SHA1e59e89620fb7b801875c8bb0ca08fd31c8415efb
SHA256aaa4d4fc58cfbb5c4cf25d1ac2f80aa9bec54cab740c047b1e223c772fc932bc
SHA512e7bd670b37f46ab9bf98a60a32ec5e141abeb9f3c8fea6dd20304f3a72f86f70b4fb722de4a38cf36334470dc0f10c2dbe0b68e306a485ede62697c08a405d5f
-
Filesize
1.6MB
MD5580befc5b2581c95345ef05ad0b1dbba
SHA1d57a6be2bcb4aa132b9ac07859e18d197a441ca6
SHA256211c253f5e7a2dde53c0288bad0d8c6e4639692daa46b0d561e3b8c8749e65b1
SHA512091b9bb6364f91f2bb30b7996bf030e3ff5f2d471f105e06d04ea04376a757b6350bdc0fc74760aa8311e75ce36b65727d8c741a160c499677ebb95929344b6c