Analysis
-
max time kernel
143s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 15:38
Static task
static1
Behavioral task
behavioral1
Sample
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe
Resource
win11-20240426-en
General
-
Target
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe
-
Size
1.8MB
-
MD5
e23e5ff43f0350dfcbcef073b9ba5212
-
SHA1
da3e79f03a2eb71d44f323110bcf14c89de090f7
-
SHA256
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810
-
SHA512
03c5d2c653368c6fdaa8b2a2934166232acc01bc2d02be19e94da04d4ff90e5841a61fa74cdb577383e22c5d2085273ce44518d6c91065dc0b4ddfb4be0a6789
-
SSDEEP
49152:iKf1j7/Fr52BGZcojOBnqEY8uuHvD/tmfGgphRc:iKf13FMMZcojOBntuuPD/tmfG2hRc
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeexplortu.exeead34b9e27.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exeaxplont.exeexplortu.exe1569d6c3ba.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ead34b9e27.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1569d6c3ba.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeexplortu.exe828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeaxplont.exe1569d6c3ba.exeaxplont.exeead34b9e27.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1569d6c3ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ead34b9e27.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1569d6c3ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ead34b9e27.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeexplortu.exeead34b9e27.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation ead34b9e27.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exeead34b9e27.exeaxplont.exeexplortu.exeaxplont.exe1569d6c3ba.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 1336 explortu.exe 2472 ead34b9e27.exe 5096 axplont.exe 4628 explortu.exe 4596 axplont.exe 4820 1569d6c3ba.exe 3900 axplont.exe 2524 explortu.exe 2232 explortu.exe 4412 axplont.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ead34b9e27.exe1569d6c3ba.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exe828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine ead34b9e27.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine 1569d6c3ba.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Software\Wine 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1569d6c3ba.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\1569d6c3ba.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeexplortu.exeead34b9e27.exeaxplont.exeexplortu.exeaxplont.exe1569d6c3ba.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe 1336 explortu.exe 2472 ead34b9e27.exe 5096 axplont.exe 4628 explortu.exe 4596 axplont.exe 4820 1569d6c3ba.exe 3900 axplont.exe 2524 explortu.exe 2232 explortu.exe 4412 axplont.exe -
Drops file in Windows directory 2 IoCs
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeead34b9e27.exedescription ioc process File created C:\Windows\Tasks\explortu.job 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe File created C:\Windows\Tasks\axplont.job ead34b9e27.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeexplortu.exeead34b9e27.exeaxplont.exeexplortu.exeaxplont.exe1569d6c3ba.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe 1336 explortu.exe 1336 explortu.exe 2472 ead34b9e27.exe 2472 ead34b9e27.exe 5096 axplont.exe 5096 axplont.exe 4628 explortu.exe 4628 explortu.exe 4596 axplont.exe 4596 axplont.exe 4820 1569d6c3ba.exe 4820 1569d6c3ba.exe 3900 axplont.exe 3900 axplont.exe 2524 explortu.exe 2524 explortu.exe 2232 explortu.exe 2232 explortu.exe 4412 axplont.exe 4412 axplont.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
ead34b9e27.exepid process 2472 ead34b9e27.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exeexplortu.exeead34b9e27.exedescription pid process target process PID 4472 wrote to memory of 1336 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe explortu.exe PID 4472 wrote to memory of 1336 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe explortu.exe PID 4472 wrote to memory of 1336 4472 828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe explortu.exe PID 1336 wrote to memory of 2424 1336 explortu.exe explortu.exe PID 1336 wrote to memory of 2424 1336 explortu.exe explortu.exe PID 1336 wrote to memory of 2424 1336 explortu.exe explortu.exe PID 1336 wrote to memory of 2472 1336 explortu.exe ead34b9e27.exe PID 1336 wrote to memory of 2472 1336 explortu.exe ead34b9e27.exe PID 1336 wrote to memory of 2472 1336 explortu.exe ead34b9e27.exe PID 2472 wrote to memory of 5096 2472 ead34b9e27.exe axplont.exe PID 2472 wrote to memory of 5096 2472 ead34b9e27.exe axplont.exe PID 2472 wrote to memory of 5096 2472 ead34b9e27.exe axplont.exe PID 1336 wrote to memory of 4820 1336 explortu.exe 1569d6c3ba.exe PID 1336 wrote to memory of 4820 1336 explortu.exe 1569d6c3ba.exe PID 1336 wrote to memory of 4820 1336 explortu.exe 1569d6c3ba.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe"C:\Users\Admin\AppData\Local\Temp\828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2424
-
-
C:\Users\Admin\1000004002\ead34b9e27.exe"C:\Users\Admin\1000004002\ead34b9e27.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\1569d6c3ba.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\1569d6c3ba.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4820
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2524
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3900
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2232
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD52531f2f62b34ab8546143a58b859bb98
SHA16430da0e4ca09b2d5fceb55e4b50caeafac45fb5
SHA2564cff01f9b2201092283d48eecd230489ee5ed8cff1f9a4caa9288af91ec68157
SHA51253da5ed6d0875d78bfa01813ec39e56d63fdff03f8fb9165c32c438507b224b49c0ab09d242933979ee931a0467b708feba04dfe3b7105706b711688638ad978
-
Filesize
2.3MB
MD5e7913e8f677c408486e6ea3610eab838
SHA104749833648290db5199dee421a5d6a6519e8a9e
SHA256abe9572732c2e06ffc0346e3df5d21559a46e1a5152416a22c8765c7454dce73
SHA5121761118cbfa987d7ef3c1cee3e5f9061e73fa6e8194387a40117924a0574f84065672adc748bd594cc1517a2f0dee9920a3be401b4c9ab883475e0514b90acc6
-
Filesize
1.8MB
MD5e23e5ff43f0350dfcbcef073b9ba5212
SHA1da3e79f03a2eb71d44f323110bcf14c89de090f7
SHA256828ab729f48b189e90b8a9412db82e2bfe097bd7bcd2d0da125e8b6f2a5f6810
SHA51203c5d2c653368c6fdaa8b2a2934166232acc01bc2d02be19e94da04d4ff90e5841a61fa74cdb577383e22c5d2085273ce44518d6c91065dc0b4ddfb4be0a6789