Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe
Resource
win10v2004-20240426-en
General
-
Target
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe
-
Size
1.8MB
-
MD5
79bc6a9e3cf0aa010984651af01587d4
-
SHA1
170de9bc2d82f920d7c5258dbb6508b89be97d63
-
SHA256
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b
-
SHA512
e26219aa5b0fd3ba4c7a203ef882a3168195e3c8a510feee14245d81a2f9ed3665dd382d788e5385c5e495ab43994c0d7c6e5c7391b778c0063424d3c0fb208a
-
SSDEEP
49152:wwfpMYGQOZaKw7MuU60aHvMXmcCDmbwJCrq:hfpLxOF8qSH0vymbwJb
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
8b1799fd04.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exe6d84ae33ae.exeaxplont.exeexplortu.exe99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exeexplortu.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8b1799fd04.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6d84ae33ae.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explortu.exeexplortu.exeexplortu.exe6d84ae33ae.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exe8b1799fd04.exe99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6d84ae33ae.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8b1799fd04.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6d84ae33ae.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8b1799fd04.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explortu.exe6d84ae33ae.exe99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 6d84ae33ae.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exe6d84ae33ae.exeaxplont.exe8b1799fd04.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 3208 explortu.exe 2696 6d84ae33ae.exe 856 axplont.exe 1124 8b1799fd04.exe 4504 axplont.exe 4580 explortu.exe 3716 explortu.exe 836 axplont.exe 2652 axplont.exe 2004 explortu.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explortu.exeaxplont.exe8b1799fd04.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exe99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe6d84ae33ae.exeaxplont.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine 8b1799fd04.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine 6d84ae33ae.exe Key opened \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Software\Wine axplont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b1799fd04.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\8b1799fd04.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exeexplortu.exe6d84ae33ae.exeaxplont.exe8b1799fd04.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe 3208 explortu.exe 2696 6d84ae33ae.exe 856 axplont.exe 1124 8b1799fd04.exe 4504 axplont.exe 4580 explortu.exe 836 axplont.exe 3716 explortu.exe 2652 axplont.exe 2004 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe6d84ae33ae.exedescription ioc process File created C:\Windows\Tasks\explortu.job 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe File created C:\Windows\Tasks\axplont.job 6d84ae33ae.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exeexplortu.exe6d84ae33ae.exeaxplont.exe8b1799fd04.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe 3208 explortu.exe 3208 explortu.exe 2696 6d84ae33ae.exe 2696 6d84ae33ae.exe 856 axplont.exe 856 axplont.exe 1124 8b1799fd04.exe 1124 8b1799fd04.exe 4504 axplont.exe 4504 axplont.exe 4580 explortu.exe 4580 explortu.exe 3716 explortu.exe 836 axplont.exe 836 axplont.exe 3716 explortu.exe 2652 axplont.exe 2652 axplont.exe 2004 explortu.exe 2004 explortu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6d84ae33ae.exepid process 2696 6d84ae33ae.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exeexplortu.exe6d84ae33ae.exedescription pid process target process PID 2796 wrote to memory of 3208 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe explortu.exe PID 2796 wrote to memory of 3208 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe explortu.exe PID 2796 wrote to memory of 3208 2796 99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe explortu.exe PID 3208 wrote to memory of 4348 3208 explortu.exe explortu.exe PID 3208 wrote to memory of 4348 3208 explortu.exe explortu.exe PID 3208 wrote to memory of 4348 3208 explortu.exe explortu.exe PID 3208 wrote to memory of 2696 3208 explortu.exe 6d84ae33ae.exe PID 3208 wrote to memory of 2696 3208 explortu.exe 6d84ae33ae.exe PID 3208 wrote to memory of 2696 3208 explortu.exe 6d84ae33ae.exe PID 2696 wrote to memory of 856 2696 6d84ae33ae.exe axplont.exe PID 2696 wrote to memory of 856 2696 6d84ae33ae.exe axplont.exe PID 2696 wrote to memory of 856 2696 6d84ae33ae.exe axplont.exe PID 3208 wrote to memory of 1124 3208 explortu.exe 8b1799fd04.exe PID 3208 wrote to memory of 1124 3208 explortu.exe 8b1799fd04.exe PID 3208 wrote to memory of 1124 3208 explortu.exe 8b1799fd04.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe"C:\Users\Admin\AppData\Local\Temp\99175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4348
-
-
C:\Users\Admin\1000004002\6d84ae33ae.exe"C:\Users\Admin\1000004002\6d84ae33ae.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\8b1799fd04.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\8b1799fd04.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1124
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4504
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3716
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:836
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ea48732dea117013b17330b535a4ab40
SHA1652775dcd782f67834237c3545aa50ef3ab62cdf
SHA2567500daf59c798244b0b900e616ae9919b1315632e14bd786bcd249d385faa537
SHA512a3386330e63001adb4cc42660ce4811da92d76f5fb82b776eedba1ed029af84582a45465cc60da2e1a4d8b11caf169bd7d3c39ee6b5b3b6c7b99c92c729efc31
-
Filesize
2.3MB
MD57702ccc5c36019e774c66f9b77126837
SHA1c834e44de58778bcc574d5e268ffba4f8e600983
SHA2566314b6ba82bd2bd84c2a2a443b5502134b2b1c49b481b5e09c6f52964f85ab2c
SHA51225a53229cb1ecec408e0b53808980adf59be5aeaf6f93ac13d983aa39e18097795e88b48bb93f1cf0d1245740e7541d5ebe7372e6bf02cfd7ec04268f7f5a039
-
Filesize
1.8MB
MD579bc6a9e3cf0aa010984651af01587d4
SHA1170de9bc2d82f920d7c5258dbb6508b89be97d63
SHA25699175e5f45de399a62b5055f89aacb39451506a9e68fc038609115a1e1c8010b
SHA512e26219aa5b0fd3ba4c7a203ef882a3168195e3c8a510feee14245d81a2f9ed3665dd382d788e5385c5e495ab43994c0d7c6e5c7391b778c0063424d3c0fb208a