Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-05-2024 00:39
Behavioral task
behavioral1
Sample
a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe
Resource
win10v2004-20240508-en
General
-
Target
a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe
-
Size
1.8MB
-
MD5
d1d4e4728e0e402916d53fbebf04d51c
-
SHA1
357e7b49e3794e2481d80f4cfb4c92f7a7d1ca4a
-
SHA256
a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc
-
SHA512
6fb367117f119a47df172333a39e0b1b9d67b88ca1f96f3ba2b7c86ee821202a91f78b2f004a3cb6b769f56e4b196d9bd56cd4f2495b2d1ca8463f2150bf3294
-
SSDEEP
49152:1rr/gxOdgRbgBasOZV4yW2fn/RUYihXKwq:RbA+gNFzL4yWtJKv
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4ccc5998b2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4ccc5998b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4ccc5998b2.exe -
Executes dropped EXE 9 IoCs
pid Process 4816 explorku.exe 1792 explorku.exe 5024 amers.exe 1860 axplons.exe 2016 4ccc5998b2.exe 4820 explorku.exe 2356 axplons.exe 760 explorku.exe 2912 axplons.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine explorku.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplons.exe -
resource yara_rule behavioral2/memory/2384-0-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-1-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-3-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-7-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-5-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-4-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-2-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/2384-6-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/files/0x000100000002aa11-13.dat themida behavioral2/memory/2384-20-0x00000000005B0000-0x0000000000B0A000-memory.dmp themida behavioral2/memory/4816-21-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-22-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-24-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-27-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-26-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-25-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-23-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-28-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4816-60-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/files/0x000100000002aa16-100.dat themida behavioral2/memory/2016-114-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-117-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-115-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-116-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-121-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-122-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-120-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-119-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/2016-118-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/4816-123-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/2016-125-0x0000000000780000-0x0000000000E15000-memory.dmp themida behavioral2/memory/4820-137-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/4820-145-0x0000000000D70000-0x00000000012CA000-memory.dmp themida behavioral2/memory/760-177-0x0000000000D70000-0x00000000012CA000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Microsoft\Windows\CurrentVersion\Run\4ccc5998b2.exe = "C:\\Users\\Admin\\1000006002\\4ccc5998b2.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4ccc5998b2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1792 explorku.exe 5024 amers.exe 1860 axplons.exe 2356 axplons.exe 2912 axplons.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4816 set thread context of 1792 4816 explorku.exe 79 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1792 explorku.exe 1792 explorku.exe 5024 amers.exe 5024 amers.exe 1860 axplons.exe 1860 axplons.exe 2356 axplons.exe 2356 axplons.exe 2912 axplons.exe 2912 axplons.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2384 wrote to memory of 4816 2384 a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe 78 PID 2384 wrote to memory of 4816 2384 a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe 78 PID 2384 wrote to memory of 4816 2384 a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe 78 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 1792 4816 explorku.exe 79 PID 4816 wrote to memory of 5024 4816 explorku.exe 80 PID 4816 wrote to memory of 5024 4816 explorku.exe 80 PID 4816 wrote to memory of 5024 4816 explorku.exe 80 PID 5024 wrote to memory of 1860 5024 amers.exe 81 PID 5024 wrote to memory of 1860 5024 amers.exe 81 PID 5024 wrote to memory of 1860 5024 amers.exe 81 PID 4816 wrote to memory of 2016 4816 explorku.exe 82 PID 4816 wrote to memory of 2016 4816 explorku.exe 82 PID 4816 wrote to memory of 2016 4816 explorku.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe"C:\Users\Admin\AppData\Local\Temp\a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1860
-
-
-
C:\Users\Admin\1000006002\4ccc5998b2.exe"C:\Users\Admin\1000006002\4ccc5998b2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2016
-
-
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4820
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:760
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD58d5de68c6d10a0b266aa20317d8e1052
SHA147ad1b285172cadbf20f2e87d0c52c5d7e668270
SHA25690a33791503aa0d9392ba6dbecac53956d4c0be4f17273ccdb9424199e51e0da
SHA512550438a92ea459ba038116e54d53ab73a9199ef3c7fa35f2c5a6a0d363b7ce3749c684a031007e4c6b501f0d71e5512750bbf7080dbd3e35571bdded1bdacb9f
-
Filesize
1.8MB
MD56b31eb89f797a2c4b7afd3c029b0dac4
SHA1e401d507b11e68dc66468ab45efac6fc9ca869af
SHA2568febcf67cc46e6b56609984c709d360f667b709348ef7dd42b45c0d6afa2cb09
SHA512885fe29738ca79601db6ee6ba87ea4c02fe4c407e875b1fc65e93302847bb3fed7c8481951fb2a75bdd6088c7f0b7c1d6839375df797e45aad4e62579bae62f2
-
Filesize
1.8MB
MD5d1d4e4728e0e402916d53fbebf04d51c
SHA1357e7b49e3794e2481d80f4cfb4c92f7a7d1ca4a
SHA256a41b93c161d87a6f081a6ab32b7f91f11277780c237a184de9f600855fcc17bc
SHA5126fb367117f119a47df172333a39e0b1b9d67b88ca1f96f3ba2b7c86ee821202a91f78b2f004a3cb6b769f56e4b196d9bd56cd4f2495b2d1ca8463f2150bf3294