Analysis
-
max time kernel
145s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 11:09
Behavioral task
behavioral1
Sample
25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe
Resource
win7-20240508-en
General
-
Target
25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe
-
Size
1.7MB
-
MD5
00e4894f209ea1c0ca632ddbb138d03b
-
SHA1
3849b2bbac39e46b01fd8fa468fdd25309aa5ffd
-
SHA256
25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368
-
SHA512
8964c1e928fdafaea8012e44349571b3cad5a5f5b0f7c014fde6317f82e099a2a907fb3d2058b622ba75546ebefe08808d5bbf131c39050061027f2edbabba6d
-
SSDEEP
49152:cSIuwTOYymK14I8O55gir4Rj7Cwhc2DlK:UOp1uOK5lK
Malware Config
Extracted
amadey
4.20
18befc
http://5.42.96.141
-
install_dir
908f070dff
-
install_file
explorku.exe
-
strings_key
b25a9385246248a95c600f9a061438e1
-
url_paths
/go34ko8/index.php
Extracted
amadey
4.20
c767c0
http://5.42.96.7
-
install_dir
7af68cdb52
-
install_file
axplons.exe
-
strings_key
e2ce58e78f631ed97d01fe7b70e85d5e
-
url_paths
/zamo7h/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 16e77deb04.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplons.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorku.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ amers.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 16e77deb04.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion amers.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 16e77deb04.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorku.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplons.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation explorku.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation amers.exe -
Executes dropped EXE 9 IoCs
pid Process 1336 explorku.exe 3788 amers.exe 648 explorku.exe 4352 axplons.exe 4800 16e77deb04.exe 3788 explorku.exe 648 axplons.exe 3700 explorku.exe 2492 axplons.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Wine amers.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Wine axplons.exe Key opened \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Software\Wine axplons.exe -
resource yara_rule behavioral2/memory/4436-0-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-1-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-2-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-3-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-4-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-8-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-7-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-6-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/4436-5-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/files/0x00030000000229de-14.dat themida behavioral2/memory/1336-22-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/4436-21-0x0000000000800000-0x0000000000D4A000-memory.dmp themida behavioral2/memory/1336-24-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-25-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-29-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-30-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-28-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-26-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-23-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/1336-27-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-51-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-53-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-57-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-56-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-54-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-55-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-52-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-58-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/648-74-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/files/0x000800000002346b-79.dat themida behavioral2/memory/1336-92-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/4800-94-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-97-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-98-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-96-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-95-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-101-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-99-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-100-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-102-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/4800-105-0x00000000006F0000-0x0000000000D69000-memory.dmp themida behavioral2/memory/3788-121-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/files/0x00030000000229de-118.dat themida behavioral2/memory/3788-126-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-127-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-125-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-123-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-124-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-122-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-120-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3788-129-0x0000000000560000-0x0000000000AAA000-memory.dmp themida behavioral2/memory/3700-161-0x0000000000560000-0x0000000000AAA000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\16e77deb04.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000014001\\16e77deb04.exe" explorku.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 16e77deb04.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorku.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3788 amers.exe 4352 axplons.exe 648 axplons.exe 2492 axplons.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorku.job 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe File created C:\Windows\Tasks\axplons.job amers.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3788 amers.exe 3788 amers.exe 4352 axplons.exe 4352 axplons.exe 648 axplons.exe 648 axplons.exe 2492 axplons.exe 2492 axplons.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4436 wrote to memory of 1336 4436 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe 86 PID 4436 wrote to memory of 1336 4436 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe 86 PID 4436 wrote to memory of 1336 4436 25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe 86 PID 1336 wrote to memory of 5004 1336 explorku.exe 94 PID 1336 wrote to memory of 5004 1336 explorku.exe 94 PID 1336 wrote to memory of 5004 1336 explorku.exe 94 PID 1336 wrote to memory of 3788 1336 explorku.exe 96 PID 1336 wrote to memory of 3788 1336 explorku.exe 96 PID 1336 wrote to memory of 3788 1336 explorku.exe 96 PID 3788 wrote to memory of 4352 3788 amers.exe 100 PID 3788 wrote to memory of 4352 3788 amers.exe 100 PID 3788 wrote to memory of 4352 3788 amers.exe 100 PID 1336 wrote to memory of 4800 1336 explorku.exe 101 PID 1336 wrote to memory of 4800 1336 explorku.exe 101 PID 1336 wrote to memory of 4800 1336 explorku.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe"C:\Users\Admin\AppData\Local\Temp\25cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368.bin.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"3⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4352
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000014001\16e77deb04.exe"C:\Users\Admin\AppData\Local\Temp\1000014001\16e77deb04.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4800
-
-
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:648
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:648
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3788
-
C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exeC:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:3700
-
C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exeC:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD59f5fffbd6e7e15fc87e01bdb5c6444c7
SHA195c4ad44aefe097ec5e441c18f3d97589bbd54f4
SHA2563c8ec6c03c1ce8d557a7445f46de25ae347de38792f334eda4d6fe20a03e0c62
SHA512367186ff52310ee53094427a125f2231edeb3aa6e751ce1109e5781a30049c7703db437ce74646cac5e37564ef5a54eaec3555c0380ddddbbcceea3c59a02f07
-
Filesize
2.1MB
MD555db15fc585b04219f05c8c2f5405a94
SHA1fa50478082b818e2022faa1992a0a720d259aadf
SHA2567767c40903b0d769bb1a28835da96cf2ac6a2587e3b5772c38733e7cf7611967
SHA5126d86b12a37b61b2940cd0a8d77174ca74231bb62ae88d6f4b5d9ba26cc6e703e563c6deacada8bdb5cd7b4ca8ea939c01ff5a14a5eee21d4980f6a5b5dc4798d
-
Filesize
1.2MB
MD58b8c2f4f826a7e726658b22c0bf5cd46
SHA1397084c8a41e316376d5d8c8ca8cad910ebca7ee
SHA2562e150a0c9fb8daa260a42073545a4125b58c0ea9292cdbc8f6cd1c5cd1872170
SHA5124092f505627389d50dddddcfba8451f7378f79fc0b711f5e05409f7b34aad6b67b5c7aec24af3663603d6bddbefe869cf17cfdad2421525842bba453f6854e6d
-
Filesize
1.2MB
MD570ec81fb467bca60361d114864016088
SHA15d1c4b5bfeef3c23c71cce4077b990a18b801eac
SHA256d6abff67cc29368c11196ad576d00523db0f064ff513694425d89d1b3436d69b
SHA512b7c0db81a75b6ed7d6c43cae15cee3254606367aba40d12a737d52d00098b743a8407a76d4baa0b340e43a9f8633e9bb84e9ba817df1de2bbf6bdb2740c41cfc
-
Filesize
1.7MB
MD500e4894f209ea1c0ca632ddbb138d03b
SHA13849b2bbac39e46b01fd8fa468fdd25309aa5ffd
SHA25625cc387245bf79b1a64e007728a619224066d935278d0ff7905af41703210368
SHA5128964c1e928fdafaea8012e44349571b3cad5a5f5b0f7c014fde6317f82e099a2a907fb3d2058b622ba75546ebefe08808d5bbf131c39050061027f2edbabba6d