Analysis
-
max time kernel
143s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 08:00
Behavioral task
behavioral1
Sample
7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe
Resource
win11-20240508-en
General
-
Target
7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe
-
Size
1.7MB
-
MD5
86176b18d6bbcae122b4903627976d73
-
SHA1
dd970ac07657cafe01914b485ede0d9a2d9160a6
-
SHA256
7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9
-
SHA512
a52a6b7598732c2e75ddaecb3ca05c7c87273b3bfee9fc8c6505bc32f15b9ffbde4b1b60a569608692a071250e83d82cba872b48b22902d8b92975d57f5a46f1
-
SSDEEP
49152:MOEwgetOc5ZEk5Qr4oEoOkzvvGtroVEFhoe5eBp+:M/aOA4ZOkrorbY+
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 296646b157.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 296646b157.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 296646b157.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation explorku.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 8 IoCs
pid Process 2876 explorku.exe 3012 amers.exe 464 axplons.exe 2080 296646b157.exe 3204 explorku.exe 1900 axplons.exe 3296 explorku.exe 1120 axplons.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplons.exe -
resource yara_rule behavioral1/memory/1284-1-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-3-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-7-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-6-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-4-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-2-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-0-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/1284-5-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/files/0x000700000002341d-13.dat themida behavioral1/memory/2876-24-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-23-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-22-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-21-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/1284-20-0x0000000000D90000-0x00000000012E0000-memory.dmp themida behavioral1/memory/2876-25-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-27-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-26-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2876-28-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/files/0x000b000000023385-66.dat themida behavioral1/memory/2080-80-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-83-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-84-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-82-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-81-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-85-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-86-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-88-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2080-87-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/2876-89-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/2080-92-0x0000000000140000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3204-107-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-111-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-109-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-108-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-110-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-105-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-104-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3204-114-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3296-135-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3296-134-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3296-138-0x0000000000E10000-0x0000000001360000-memory.dmp themida behavioral1/memory/3296-146-0x0000000000E10000-0x0000000001360000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\296646b157.exe = "C:\\Users\\Admin\\1000006002\\296646b157.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 296646b157.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3012 amers.exe 464 axplons.exe 1900 axplons.exe 1120 axplons.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3012 amers.exe 3012 amers.exe 464 axplons.exe 464 axplons.exe 1900 axplons.exe 1900 axplons.exe 1120 axplons.exe 1120 axplons.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3012 amers.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1284 wrote to memory of 2876 1284 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe 85 PID 1284 wrote to memory of 2876 1284 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe 85 PID 1284 wrote to memory of 2876 1284 7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe 85 PID 2876 wrote to memory of 4344 2876 explorku.exe 89 PID 2876 wrote to memory of 4344 2876 explorku.exe 89 PID 2876 wrote to memory of 4344 2876 explorku.exe 89 PID 2876 wrote to memory of 3012 2876 explorku.exe 90 PID 2876 wrote to memory of 3012 2876 explorku.exe 90 PID 2876 wrote to memory of 3012 2876 explorku.exe 90 PID 3012 wrote to memory of 464 3012 amers.exe 91 PID 3012 wrote to memory of 464 3012 amers.exe 91 PID 3012 wrote to memory of 464 3012 amers.exe 91 PID 2876 wrote to memory of 2080 2876 explorku.exe 92 PID 2876 wrote to memory of 2080 2876 explorku.exe 92 PID 2876 wrote to memory of 2080 2876 explorku.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe"C:\Users\Admin\AppData\Local\Temp\7e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵PID:4344
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:464
-
-
-
C:\Users\Admin\1000006002\296646b157.exe"C:\Users\Admin\1000006002\296646b157.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2080
-
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3204
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3296
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5477fbbfca9b3ae05bd0facc09f8dabf0
SHA1d2cf0e99c399562d0717aeda21e5f5ad6518ac16
SHA256d22e85bf4d5e986bacd2aed7edc11afa0c789a44e36486163c231f02cdf75d04
SHA5127f9794e9b7a49a3de4173f302779b1c7cbdf3784db9847bac406f431fc7576a1305f6aaf27b8c39396425148c4a12c6bb7498a90ac3f174f415e654734c232e2
-
Filesize
1.8MB
MD5c5d5a144727f1826037b968e28c41a1b
SHA1957ac4492984f305ece286728527ccf3c4d023a0
SHA25665d9b04ef1c2d750f07ba222f3dc4cd81fdc90ecebad9f6b1835de60ae0ac6c9
SHA512547a840a778b879707b461f183d20c4cbb7c5a8c69b0c8adacd5d70ac80deb471c4153b7b8b86a18d2b1ac6f1d1f1169fc897be33c0a9cc9e1cf8e8283e31975
-
Filesize
1.7MB
MD586176b18d6bbcae122b4903627976d73
SHA1dd970ac07657cafe01914b485ede0d9a2d9160a6
SHA2567e89d67f17a156a6a7ca9c926cb56d17e81558470d8eb5cad2c11b8337fbc7d9
SHA512a52a6b7598732c2e75ddaecb3ca05c7c87273b3bfee9fc8c6505bc32f15b9ffbde4b1b60a569608692a071250e83d82cba872b48b22902d8b92975d57f5a46f1