Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 06:02
Static task
static1
Behavioral task
behavioral1
Sample
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe
Resource
win11-20240508-en
General
-
Target
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe
-
Size
1.8MB
-
MD5
308373af3edaf7fe8605ff2447e30c52
-
SHA1
e774993d1c9b3ee92d82f01aefd9b4abf0096000
-
SHA256
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c
-
SHA512
7ab29f93332f1d0af963509a6ff6a8ec941a738042370a550e1660342bd7395569c6adb32dd19300800edb2319dee193870b230f7c1b10d3ea25726a37420fd3
-
SSDEEP
24576:HoFsrsIA0JZlFackcO99I75vsIsHEfpLhoteGVtc9taasf/KTIFyQf9ne4q2l2:5OSZlFa3cO99u6NGQFtcq7BFyQfU4Nl
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
355233dd3d.exeexplortu.exe511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeaxplont.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exe0780e4cb20.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 355233dd3d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0780e4cb20.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exe511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeaxplont.exeaxplont.exeexplortu.exe355233dd3d.exeexplortu.exeexplortu.exe0780e4cb20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 355233dd3d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 355233dd3d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0780e4cb20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0780e4cb20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeexplortu.exe0780e4cb20.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 0780e4cb20.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.exe0780e4cb20.exeaxplont.exe355233dd3d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 4632 explortu.exe 952 0780e4cb20.exe 1484 axplont.exe 3656 355233dd3d.exe 1520 explortu.exe 4016 axplont.exe 3304 axplont.exe 3676 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeexplortu.exe0780e4cb20.exeaxplont.exeaxplont.exe511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe355233dd3d.exeexplortu.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 0780e4cb20.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 355233dd3d.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\355233dd3d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\355233dd3d.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeexplortu.exe0780e4cb20.exeaxplont.exe355233dd3d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe 4632 explortu.exe 952 0780e4cb20.exe 1484 axplont.exe 3656 355233dd3d.exe 1520 explortu.exe 4016 axplont.exe 3304 axplont.exe 3676 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe0780e4cb20.exedescription ioc process File created C:\Windows\Tasks\explortu.job 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe File created C:\Windows\Tasks\axplont.job 0780e4cb20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeexplortu.exe0780e4cb20.exeaxplont.exe355233dd3d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe 4632 explortu.exe 4632 explortu.exe 952 0780e4cb20.exe 952 0780e4cb20.exe 1484 axplont.exe 1484 axplont.exe 3656 355233dd3d.exe 3656 355233dd3d.exe 1520 explortu.exe 1520 explortu.exe 4016 axplont.exe 4016 axplont.exe 3304 axplont.exe 3304 axplont.exe 3676 explortu.exe 3676 explortu.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe0780e4cb20.exepid process 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe 952 0780e4cb20.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exeexplortu.exe0780e4cb20.exedescription pid process target process PID 2388 wrote to memory of 4632 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe explortu.exe PID 2388 wrote to memory of 4632 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe explortu.exe PID 2388 wrote to memory of 4632 2388 511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe explortu.exe PID 4632 wrote to memory of 1508 4632 explortu.exe explortu.exe PID 4632 wrote to memory of 1508 4632 explortu.exe explortu.exe PID 4632 wrote to memory of 1508 4632 explortu.exe explortu.exe PID 4632 wrote to memory of 952 4632 explortu.exe 0780e4cb20.exe PID 4632 wrote to memory of 952 4632 explortu.exe 0780e4cb20.exe PID 4632 wrote to memory of 952 4632 explortu.exe 0780e4cb20.exe PID 952 wrote to memory of 1484 952 0780e4cb20.exe axplont.exe PID 952 wrote to memory of 1484 952 0780e4cb20.exe axplont.exe PID 952 wrote to memory of 1484 952 0780e4cb20.exe axplont.exe PID 4632 wrote to memory of 3656 4632 explortu.exe 355233dd3d.exe PID 4632 wrote to memory of 3656 4632 explortu.exe 355233dd3d.exe PID 4632 wrote to memory of 3656 4632 explortu.exe 355233dd3d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe"C:\Users\Admin\AppData\Local\Temp\511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1508
-
-
C:\Users\Admin\1000004002\0780e4cb20.exe"C:\Users\Admin\1000004002\0780e4cb20.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\355233dd3d.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\355233dd3d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3656
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4016
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3304
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5b95610add3f9321e903a5586b3731826
SHA1677704c4f91a19d27f1a5c05a81b3211c99bafa3
SHA25672b1fd53e51193e962b965b9d4e2df83195940860eeeb722b8ef8233e2796a02
SHA512cfdcb2c32a0d3c5f5a72e9f78440097fd5cfe29c7ecef54bbad1537921417adcedaff2f3e333750a1ac1af5b4641980472727b7de62332f9a1a4ba49a0b2db38
-
Filesize
2.3MB
MD5adb34811932580170965d642023781a1
SHA15c228c7fb6f11594e0ca98b7d0cb7eff107408a2
SHA2562e8ddbc469af5b47578d85e9b62cd5b5e6d87ea7dcb70152421277bfb060c77b
SHA512bf825516767a7668044bafdfb1e8466ac37057c3df60152b6bc731e51acf4d13b4c2ba0452511036ba7cba79c95d81885d2017bd1eabe26fbc171d395b0c1944
-
Filesize
1.8MB
MD5308373af3edaf7fe8605ff2447e30c52
SHA1e774993d1c9b3ee92d82f01aefd9b4abf0096000
SHA256511db60e9d5fc979942349992732b1b01d47d4a447de5c651fd976b85238c76c
SHA5127ab29f93332f1d0af963509a6ff6a8ec941a738042370a550e1660342bd7395569c6adb32dd19300800edb2319dee193870b230f7c1b10d3ea25726a37420fd3