Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 15:55
Static task
static1
Behavioral task
behavioral1
Sample
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe
Resource
win10v2004-20240426-en
General
-
Target
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe
-
Size
1.8MB
-
MD5
a59a1c9499c58d97a193205d440a63ec
-
SHA1
5b17df7d45b961e331ba60002e6cdc4d170ab8cb
-
SHA256
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0
-
SHA512
0f45651ab583d70265fba1afd60288dc892228219e1a939491c4f6f866a99629e7fcbdf07be6353e0647d9b6e29999e525b5da8b4253bbc43a710a023235fa29
-
SSDEEP
24576:XmHlsMYhhdPFwIpf7399/oSJJ7TyrnUigbdq+z61bjEFYcznwSiYer71W7nr1z1n:WafjDlFLT/VrmUiizlY0nwS8oHTbbr
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
axplont.exeexplortu.exeaxplont.exeaxplont.exe4731c96cbf.exeexplortu.exea8f86db2dd.exeexplortu.exee06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4731c96cbf.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a8f86db2dd.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe4731c96cbf.exea8f86db2dd.exeaxplont.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4731c96cbf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a8f86db2dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4731c96cbf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a8f86db2dd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4731c96cbf.exee06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exeexplortu.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 4731c96cbf.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation explortu.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.exe4731c96cbf.exea8f86db2dd.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 1700 explortu.exe 2364 4731c96cbf.exe 4360 a8f86db2dd.exe 4532 axplont.exe 1476 axplont.exe 4712 explortu.exe 1656 explortu.exe 1948 axplont.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explortu.exe4731c96cbf.exeaxplont.exeexplortu.exeaxplont.exee06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exea8f86db2dd.exeexplortu.exeaxplont.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine 4731c96cbf.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine a8f86db2dd.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a8f86db2dd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\a8f86db2dd.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exeexplortu.exe4731c96cbf.exea8f86db2dd.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe 1700 explortu.exe 2364 4731c96cbf.exe 4360 a8f86db2dd.exe 4532 axplont.exe 4712 explortu.exe 1476 axplont.exe 1948 axplont.exe 1656 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe4731c96cbf.exedescription ioc process File created C:\Windows\Tasks\explortu.job e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe File created C:\Windows\Tasks\axplont.job 4731c96cbf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exeexplortu.exe4731c96cbf.exea8f86db2dd.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe 1700 explortu.exe 1700 explortu.exe 2364 4731c96cbf.exe 2364 4731c96cbf.exe 4360 a8f86db2dd.exe 4360 a8f86db2dd.exe 4532 axplont.exe 4532 axplont.exe 4712 explortu.exe 4712 explortu.exe 1476 axplont.exe 1476 axplont.exe 1948 axplont.exe 1948 axplont.exe 1656 explortu.exe 1656 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exeexplortu.exe4731c96cbf.exedescription pid process target process PID 4452 wrote to memory of 1700 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe explortu.exe PID 4452 wrote to memory of 1700 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe explortu.exe PID 4452 wrote to memory of 1700 4452 e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe explortu.exe PID 1700 wrote to memory of 3516 1700 explortu.exe explortu.exe PID 1700 wrote to memory of 3516 1700 explortu.exe explortu.exe PID 1700 wrote to memory of 3516 1700 explortu.exe explortu.exe PID 1700 wrote to memory of 2364 1700 explortu.exe 4731c96cbf.exe PID 1700 wrote to memory of 2364 1700 explortu.exe 4731c96cbf.exe PID 1700 wrote to memory of 2364 1700 explortu.exe 4731c96cbf.exe PID 1700 wrote to memory of 4360 1700 explortu.exe a8f86db2dd.exe PID 1700 wrote to memory of 4360 1700 explortu.exe a8f86db2dd.exe PID 1700 wrote to memory of 4360 1700 explortu.exe a8f86db2dd.exe PID 2364 wrote to memory of 4532 2364 4731c96cbf.exe axplont.exe PID 2364 wrote to memory of 4532 2364 4731c96cbf.exe axplont.exe PID 2364 wrote to memory of 4532 2364 4731c96cbf.exe axplont.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe"C:\Users\Admin\AppData\Local\Temp\e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3516
-
-
C:\Users\Admin\1000004002\4731c96cbf.exe"C:\Users\Admin\1000004002\4731c96cbf.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4532
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\a8f86db2dd.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\a8f86db2dd.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1476
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4712
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1948
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD585366d6b902fe5c56dfb87e266bba63b
SHA13111c219af8dc0aa5d9b50eba007faa048d40ba5
SHA256cec5bf38d5bd86d7aaa920777a22cea7c67aa5acc370ac4f76b4a3fcfb7035c3
SHA512d2f16e667e4b6870ba90a834da3df8ba1dd5be6eed356aebf78b6be514897bb25b4ee037cf7a21ea1cc25a381ffe0ec8a7198d9b5ed18b9a5e83941df88805a1
-
Filesize
2.3MB
MD5ed8d3f8035114cc6d3b4ca814a9bce42
SHA19e75b5c5083e1bd8b1fd6793f1207448f216b0ab
SHA256ff51795f6e7b9cfa21fb90cec064bf96b31109e078f3df97aa542712fc3b1f30
SHA5124a6473f3216637dec698ac2e3e4e47cd5ee6a30d25fd57c07cb50979e42374d532b3c70138788cb21472ecf706235ba9977169c3b4a798f033e5d803f7f6fbce
-
Filesize
1.8MB
MD5a59a1c9499c58d97a193205d440a63ec
SHA15b17df7d45b961e331ba60002e6cdc4d170ab8cb
SHA256e06d90342a498f227e757bf30391224335c8d0fbdec15c39b7c7120f39c773d0
SHA5120f45651ab583d70265fba1afd60288dc892228219e1a939491c4f6f866a99629e7fcbdf07be6353e0647d9b6e29999e525b5da8b4253bbc43a710a023235fa29