Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 06:32
Static task
static1
Behavioral task
behavioral1
Sample
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe
Resource
win10v2004-20240426-en
General
-
Target
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe
-
Size
1.8MB
-
MD5
c4253b1b6d37be4e456203f75dc2cb9c
-
SHA1
8c35f93bce39a4319cf9ac374947edd15d118fc4
-
SHA256
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed
-
SHA512
3e299317cdaba505fcb347e9be0f2d3909257169aa4d2a3b5d2ea2639c69c06f05dd2bde8c9ce0f4dc127cc18685ac31e32df40ffc10191cb755f1abe35b6a70
-
SSDEEP
49152:gWBZKyVRiIDEPMVffp76o0BDyRPGitprvY8deygmZ1Uudb:nZKGFEPyf8SPGqpTYMeNQb
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
explortu.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exe5ce025e2d2.exe7dda573139.exeaxplont.exe35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5ce025e2d2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7dda573139.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explortu.exe7dda573139.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exe35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeaxplont.exeaxplont.exe5ce025e2d2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7dda573139.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7dda573139.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5ce025e2d2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5ce025e2d2.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exe5ce025e2d2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 5ce025e2d2.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exe5ce025e2d2.exeaxplont.exe7dda573139.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid process 5040 explortu.exe 2148 5ce025e2d2.exe 4532 axplont.exe 4812 7dda573139.exe 1224 axplont.exe 3504 explortu.exe 4776 explortu.exe 2440 axplont.exe 3708 explortu.exe 1932 axplont.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
5ce025e2d2.exeaxplont.exeaxplont.exeexplortu.exe35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine 5ce025e2d2.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000005001\7dda573139.exe themida behavioral1/memory/4812-72-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-73-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-74-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-78-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-76-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-79-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-77-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-75-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida behavioral1/memory/4812-82-0x00000000008A0000-0x0000000000EFF000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7dda573139.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\7dda573139.exe" explortu.exe -
Processes:
7dda573139.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7dda573139.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exe5ce025e2d2.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe 5040 explortu.exe 2148 5ce025e2d2.exe 4532 axplont.exe 1224 axplont.exe 3504 explortu.exe 4776 explortu.exe 2440 axplont.exe 1932 axplont.exe 3708 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe5ce025e2d2.exedescription ioc process File created C:\Windows\Tasks\explortu.job 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe File created C:\Windows\Tasks\axplont.job 5ce025e2d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exe5ce025e2d2.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe 5040 explortu.exe 5040 explortu.exe 2148 5ce025e2d2.exe 2148 5ce025e2d2.exe 4532 axplont.exe 4532 axplont.exe 1224 axplont.exe 1224 axplont.exe 3504 explortu.exe 3504 explortu.exe 4776 explortu.exe 4776 explortu.exe 2440 axplont.exe 2440 axplont.exe 1932 axplont.exe 1932 axplont.exe 3708 explortu.exe 3708 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exeexplortu.exe5ce025e2d2.exedescription pid process target process PID 1604 wrote to memory of 5040 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe explortu.exe PID 1604 wrote to memory of 5040 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe explortu.exe PID 1604 wrote to memory of 5040 1604 35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe explortu.exe PID 5040 wrote to memory of 2324 5040 explortu.exe explortu.exe PID 5040 wrote to memory of 2324 5040 explortu.exe explortu.exe PID 5040 wrote to memory of 2324 5040 explortu.exe explortu.exe PID 5040 wrote to memory of 2148 5040 explortu.exe 5ce025e2d2.exe PID 5040 wrote to memory of 2148 5040 explortu.exe 5ce025e2d2.exe PID 5040 wrote to memory of 2148 5040 explortu.exe 5ce025e2d2.exe PID 2148 wrote to memory of 4532 2148 5ce025e2d2.exe axplont.exe PID 2148 wrote to memory of 4532 2148 5ce025e2d2.exe axplont.exe PID 2148 wrote to memory of 4532 2148 5ce025e2d2.exe axplont.exe PID 5040 wrote to memory of 4812 5040 explortu.exe 7dda573139.exe PID 5040 wrote to memory of 4812 5040 explortu.exe 7dda573139.exe PID 5040 wrote to memory of 4812 5040 explortu.exe 7dda573139.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe"C:\Users\Admin\AppData\Local\Temp\35980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2324
-
-
C:\Users\Admin\1000004002\5ce025e2d2.exe"C:\Users\Admin\1000004002\5ce025e2d2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\7dda573139.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\7dda573139.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4812
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1224
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4776
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3708
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD57188db77f16501e55ea799c7de85004c
SHA144d0838176c2d3cda9d620a805ad92516858e94f
SHA256eb536639ff00448bd7681fe571ff7b2fe9592b87f49295117875cf4d77987547
SHA512b8990b415c23483ee16ae81950951b97624c98446a65ef3b6778f891410cfda5104e162d454668c89d11801e1e80b1736cb822e782e3134d41cd93509e9c6258
-
Filesize
2.0MB
MD5cea34b445e6306e6863c10100cc93948
SHA1d64b6074cc20de96c2afc6f5071510ec55023a0f
SHA2561dedd8a775a1fcaf26d8c1e1e4f2a6cba45809e2b5e36fbb0056f572ee04b286
SHA5122a9cde8739c22afef43516c2a67e9c95646f813aaa36ffcca2548fa69baeacc0504e7659e0d20ef434413607061c4700680010bb1933ca2e4c3d7bb0bb40b594
-
Filesize
1.8MB
MD5c4253b1b6d37be4e456203f75dc2cb9c
SHA18c35f93bce39a4319cf9ac374947edd15d118fc4
SHA25635980f6a49e79c4ab06db58c1dd166a8705787b85878edf72824e6dc7cd296ed
SHA5123e299317cdaba505fcb347e9be0f2d3909257169aa4d2a3b5d2ea2639c69c06f05dd2bde8c9ce0f4dc127cc18685ac31e32df40ffc10191cb755f1abe35b6a70