Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 13:01
Behavioral task
behavioral1
Sample
d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe
Resource
win10v2004-20240226-en
General
-
Target
d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe
-
Size
1.6MB
-
MD5
0765d5749f393ce67e35f8d1437b0e38
-
SHA1
0f1d89e7d0d5c4ec646a0ba9e5f9a30b42c756e4
-
SHA256
d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6
-
SHA512
aab2995ed3ab7149de043f0bf0b4cbada634818bb428646d4f09fc361886ae316e34a588a6c60d867b6c954e67caa2597af3f4cbb7b031efc82b0eb39e45d5a3
-
SSDEEP
49152:EDHkYqNNtbIETTdahfkU9tP3HZm1N0YfBeXyPQAy0rjuzR:ExqC6TdVUv/5e0YayvS
Malware Config
Extracted
amadey
4.20
http://5.42.96.141
http://5.42.96.7
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 683419f3e1.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 683419f3e1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 683419f3e1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation amers.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation explorku.exe -
Executes dropped EXE 8 IoCs
pid Process 404 explorku.exe 2340 amers.exe 1824 683419f3e1.exe 4960 axplons.exe 2896 axplons.exe 3052 explorku.exe 2220 explorku.exe 3068 explorku.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplons.exe -
resource yara_rule behavioral1/memory/3892-0-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-2-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-3-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-1-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-5-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-6-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-4-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-7-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/3892-9-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/files/0x000200000001e32b-14.dat themida behavioral1/memory/404-21-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-22-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-23-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3892-20-0x0000000000290000-0x00000000007C6000-memory.dmp themida behavioral1/memory/404-24-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-26-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-28-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-25-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/404-27-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/files/0x0007000000023263-53.dat themida behavioral1/memory/1824-70-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/1824-82-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/3052-86-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-94-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-92-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-91-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/1824-97-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/1824-98-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/1824-96-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/1824-95-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/3052-93-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/1824-85-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/3052-99-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-89-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-88-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3052-87-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/1824-84-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/1824-83-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/404-102-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/1824-103-0x0000000000C00000-0x000000000128C000-memory.dmp themida behavioral1/memory/2220-122-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-123-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-127-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-128-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-126-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-125-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-124-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/2220-129-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida behavioral1/memory/3068-157-0x00000000009A0000-0x0000000000ED6000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\683419f3e1.exe = "C:\\Users\\Admin\\1000006002\\683419f3e1.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 683419f3e1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
pid Process 2340 amers.exe 2896 axplons.exe 4960 axplons.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2340 amers.exe 2340 amers.exe 2896 axplons.exe 2896 axplons.exe 4960 axplons.exe 4960 axplons.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3892 d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe 2340 amers.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3892 wrote to memory of 404 3892 d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe 90 PID 3892 wrote to memory of 404 3892 d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe 90 PID 3892 wrote to memory of 404 3892 d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe 90 PID 404 wrote to memory of 2492 404 explorku.exe 95 PID 404 wrote to memory of 2492 404 explorku.exe 95 PID 404 wrote to memory of 2492 404 explorku.exe 95 PID 404 wrote to memory of 2340 404 explorku.exe 97 PID 404 wrote to memory of 2340 404 explorku.exe 97 PID 404 wrote to memory of 2340 404 explorku.exe 97 PID 404 wrote to memory of 1824 404 explorku.exe 98 PID 404 wrote to memory of 1824 404 explorku.exe 98 PID 404 wrote to memory of 1824 404 explorku.exe 98 PID 2340 wrote to memory of 4960 2340 amers.exe 100 PID 2340 wrote to memory of 4960 2340 amers.exe 100 PID 2340 wrote to memory of 4960 2340 amers.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe"C:\Users\Admin\AppData\Local\Temp\d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
-
C:\Users\Admin\1000006002\683419f3e1.exe"C:\Users\Admin\1000006002\683419f3e1.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2896
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2220
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD50180109cd0f4ef6780d40d6a93ce1bc0
SHA1ed0ba4495c5322434a422d4739187390d390b42e
SHA256c3238cc3b1def1bb9756e606c869e8aa5c33df29d2a1778e642b6a3738d6c210
SHA512544844225a8caaa445baf2df99955db6ea9a3116be1723f04444df15c7579d32beb1930f5b9a43452bb254a4a87c7190343a8c2baf40e200c40efdde21e7d0af
-
Filesize
1.8MB
MD508f0bb3717f58ab2b62ed1dd86e59ef4
SHA18ab583c4de2c2a947d85a95aeda14eebc1bcf677
SHA256cbe9c7e92ad27706285a19ae995c4664fe7324d4f653271163b9d43bffa506f9
SHA512ec17648c379402fe5fa2820f3762efcb77b774d9fbf5be930ffa1be603ea5a101939ff674a1294ec00bfaa560bcaf24211695020ef6067eaf68eb42c2478fe9e
-
Filesize
1.6MB
MD50765d5749f393ce67e35f8d1437b0e38
SHA10f1d89e7d0d5c4ec646a0ba9e5f9a30b42c756e4
SHA256d67c105be8b195ae99cb0e5117779583f757882f8944cb175fc57acf95bb51a6
SHA512aab2995ed3ab7149de043f0bf0b4cbada634818bb428646d4f09fc361886ae316e34a588a6c60d867b6c954e67caa2597af3f4cbb7b031efc82b0eb39e45d5a3