Analysis
-
max time kernel
144s -
max time network
125s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-05-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe
Resource
win10v2004-20240508-en
General
-
Target
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe
-
Size
1.8MB
-
MD5
05d98b7fc0b456457b26f0cf9f27175d
-
SHA1
d38fea34d3b06f07ebab5b7229ee056bf70a5efe
-
SHA256
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7
-
SHA512
34a89e18867b02ed788d9e99a630a4c2790e8c87593dcdf4b3ef1c1cf95ec6c3e66c7911dd73aeee2c339111a318402fe7bc637702dde7197a76fe75358cb4ca
-
SSDEEP
49152:rD3eFH93aMbbZx/X/aEFOD14Kf+uWyW/80Bgqydrmcf:mH1aMb9NPkD14KWuWY0Bgqydrmcf
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
ffaf44f106.exe04a0271d3c.exeaxplont.exeaxplont.exeexplortu.exe91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeexplortu.exeaxplont.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ffaf44f106.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 04a0271d3c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exe04a0271d3c.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exe91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeffaf44f106.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 04a0271d3c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 04a0271d3c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ffaf44f106.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ffaf44f106.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.exeffaf44f106.exeaxplont.exe04a0271d3c.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1440 explortu.exe 3680 ffaf44f106.exe 2220 axplont.exe 2536 04a0271d3c.exe 3484 axplont.exe 4040 explortu.exe 3192 axplont.exe 1432 explortu.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ffaf44f106.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exe91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine ffaf44f106.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000005001\04a0271d3c.exe themida behavioral2/memory/2536-73-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-74-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-76-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-75-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-78-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-79-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-80-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-77-0x0000000000C30000-0x00000000012A4000-memory.dmp themida behavioral2/memory/2536-85-0x0000000000C30000-0x00000000012A4000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Microsoft\Windows\CurrentVersion\Run\04a0271d3c.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\04a0271d3c.exe" explortu.exe -
Processes:
04a0271d3c.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 04a0271d3c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeexplortu.exeffaf44f106.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe 1440 explortu.exe 3680 ffaf44f106.exe 2220 axplont.exe 3484 axplont.exe 4040 explortu.exe 3192 axplont.exe 1432 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeffaf44f106.exedescription ioc process File created C:\Windows\Tasks\explortu.job 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe File created C:\Windows\Tasks\axplont.job ffaf44f106.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeexplortu.exeffaf44f106.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe 1440 explortu.exe 1440 explortu.exe 3680 ffaf44f106.exe 3680 ffaf44f106.exe 2220 axplont.exe 2220 axplont.exe 3484 axplont.exe 3484 axplont.exe 4040 explortu.exe 4040 explortu.exe 3192 axplont.exe 3192 axplont.exe 1432 explortu.exe 1432 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exeexplortu.exeffaf44f106.exedescription pid process target process PID 3616 wrote to memory of 1440 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe explortu.exe PID 3616 wrote to memory of 1440 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe explortu.exe PID 3616 wrote to memory of 1440 3616 91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe explortu.exe PID 1440 wrote to memory of 5044 1440 explortu.exe explortu.exe PID 1440 wrote to memory of 5044 1440 explortu.exe explortu.exe PID 1440 wrote to memory of 5044 1440 explortu.exe explortu.exe PID 1440 wrote to memory of 3680 1440 explortu.exe ffaf44f106.exe PID 1440 wrote to memory of 3680 1440 explortu.exe ffaf44f106.exe PID 1440 wrote to memory of 3680 1440 explortu.exe ffaf44f106.exe PID 3680 wrote to memory of 2220 3680 ffaf44f106.exe axplont.exe PID 3680 wrote to memory of 2220 3680 ffaf44f106.exe axplont.exe PID 3680 wrote to memory of 2220 3680 ffaf44f106.exe axplont.exe PID 1440 wrote to memory of 2536 1440 explortu.exe 04a0271d3c.exe PID 1440 wrote to memory of 2536 1440 explortu.exe 04a0271d3c.exe PID 1440 wrote to memory of 2536 1440 explortu.exe 04a0271d3c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe"C:\Users\Admin\AppData\Local\Temp\91c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:5044
-
-
C:\Users\Admin\1000004002\ffaf44f106.exe"C:\Users\Admin\1000004002\ffaf44f106.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2220
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\04a0271d3c.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\04a0271d3c.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3192
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD57e03538dc25285b705604b2ace4492f0
SHA12a0a13d5eb4d394c6e18443602879aa428211a50
SHA256d890e54e56f84854d4daace1ea55ad979191dd02c682dba496a405372dff1882
SHA5123ae4641fa4410664041bf7d61565a0959faf42c8e16f8639fb6b65f8e7e2ea679fd28246be905289584fb68ff19266be7f86ddb8e681b4dc929ebc1017b7763c
-
Filesize
2.1MB
MD5eac40b0f2ff92f87f0805fd66d2616ff
SHA1bd5e547b35bb402294d824114a4f1462e4048fe6
SHA2563596bd6a9c09e6000268927e0e4361dc75496aaa08776e01bc93a4b820614433
SHA5120c06c198bf75fd0a7af990351e93d49df46fe67159cf2b2a0424c449de95a9031ef804a1f5f9cf82ecf98a92312933a4d54f2bf38b009b57f4a656feae196b62
-
Filesize
1.8MB
MD505d98b7fc0b456457b26f0cf9f27175d
SHA1d38fea34d3b06f07ebab5b7229ee056bf70a5efe
SHA25691c6a3d9a458e15c67237718bc4c74cf7d8a38ac828b9ad010f2d1b0a25a36a7
SHA51234a89e18867b02ed788d9e99a630a4c2790e8c87593dcdf4b3ef1c1cf95ec6c3e66c7911dd73aeee2c339111a318402fe7bc637702dde7197a76fe75358cb4ca