Resubmissions
01-08-2024 00:14
240801-ajfteswbqd 1026-05-2024 21:07
240526-zyqdvada76 1026-05-2024 20:38
240526-zergssbd3x 10Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 21:07
Static task
static1
Behavioral task
behavioral1
Sample
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe
Resource
win7-20231129-en
General
-
Target
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe
-
Size
1.8MB
-
MD5
204b820ac458bb5929040fcfdf6840c3
-
SHA1
00f16b786040abb7f04eb6b6bcaee9efa52dc5f1
-
SHA256
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7
-
SHA512
466138efc927c60d2cf0495d40a6be24c17f08867d75fa38f46568d0e11604db7865fb51274bc615ed67b03d056fd5ab323a0a29bef947ccc2edd9da12df3ca9
-
SSDEEP
49152:jlWjcCb3NgplmMn73GquxXK3wP4Ii5UNdKv5E2f:jlWoCbEAMnKtx6UVgW
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.execcb645a299.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exe2688c09753.exeaxplont.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ccb645a299.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2688c09753.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe2688c09753.exeexplortu.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exeexplortu.execcb645a299.exeaxplont.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2688c09753.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ccb645a299.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ccb645a299.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2688c09753.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.execcb645a299.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation ccb645a299.exe -
Executes dropped EXE 9 IoCs
Processes:
explortu.exeexplortu.execcb645a299.exeaxplont.exe2688c09753.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 1016 explortu.exe 3684 explortu.exe 1108 ccb645a299.exe 4908 axplont.exe 3360 2688c09753.exe 448 axplont.exe 2744 explortu.exe 1920 explortu.exe 2352 axplont.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explortu.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exe094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.exeexplortu.execcb645a299.exe2688c09753.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine ccb645a299.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine 2688c09753.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2688c09753.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\2688c09753.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.exeexplortu.execcb645a299.exeaxplont.exe2688c09753.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe 1016 explortu.exe 3684 explortu.exe 1108 ccb645a299.exe 4908 axplont.exe 3360 2688c09753.exe 2744 explortu.exe 448 axplont.exe 2352 axplont.exe 1920 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.execcb645a299.exedescription ioc process File created C:\Windows\Tasks\explortu.job 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe File created C:\Windows\Tasks\axplont.job ccb645a299.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.exeexplortu.execcb645a299.exeaxplont.exe2688c09753.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe 1016 explortu.exe 1016 explortu.exe 3684 explortu.exe 3684 explortu.exe 1108 ccb645a299.exe 1108 ccb645a299.exe 4908 axplont.exe 4908 axplont.exe 3360 2688c09753.exe 3360 2688c09753.exe 448 axplont.exe 2744 explortu.exe 448 axplont.exe 2744 explortu.exe 2352 axplont.exe 2352 axplont.exe 1920 explortu.exe 1920 explortu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exepid process 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exeexplortu.execcb645a299.exedescription pid process target process PID 2096 wrote to memory of 1016 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe explortu.exe PID 2096 wrote to memory of 1016 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe explortu.exe PID 2096 wrote to memory of 1016 2096 094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe explortu.exe PID 1016 wrote to memory of 1496 1016 explortu.exe explortu.exe PID 1016 wrote to memory of 1496 1016 explortu.exe explortu.exe PID 1016 wrote to memory of 1496 1016 explortu.exe explortu.exe PID 1016 wrote to memory of 1108 1016 explortu.exe ccb645a299.exe PID 1016 wrote to memory of 1108 1016 explortu.exe ccb645a299.exe PID 1016 wrote to memory of 1108 1016 explortu.exe ccb645a299.exe PID 1108 wrote to memory of 4908 1108 ccb645a299.exe axplont.exe PID 1108 wrote to memory of 4908 1108 ccb645a299.exe axplont.exe PID 1108 wrote to memory of 4908 1108 ccb645a299.exe axplont.exe PID 1016 wrote to memory of 3360 1016 explortu.exe 2688c09753.exe PID 1016 wrote to memory of 3360 1016 explortu.exe 2688c09753.exe PID 1016 wrote to memory of 3360 1016 explortu.exe 2688c09753.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe"C:\Users\Admin\AppData\Local\Temp\094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1496
-
-
C:\Users\Admin\1000004002\ccb645a299.exe"C:\Users\Admin\1000004002\ccb645a299.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4908
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\2688c09753.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\2688c09753.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3684
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:448
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2744
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5a9d8d67650b1796c14b3265840d7f932
SHA1cdd750898968ca64f29f431340ab8115d369e004
SHA2561a5d9efb1c707560ee1ea9d7cd9479faf4422d91a4555d2a8730e174a5b6ea20
SHA5122cfc7d8f09a2023a4bbd5dde6f37ede9d4fd968d77fd2bde1f23a1e738af3857503e435f21b87c9ba9063521750b291a0f6eaef8d1ce7a11f9ad7f7ce5b15236
-
Filesize
2.3MB
MD54f49a726452188045122acc1d5087af8
SHA19804befb3dd8d3961c09093e357bfe2da20f6a50
SHA256a8b8b16ec14e23ea9fc33e045f0ed49831ae732c99dfa68fe7062ba440acf6a6
SHA5121864a341868514ad6800f55a915a68146c8660f5245e919d8416339997dcd0e017eb35cea3b00852fd0bea79bf883c135d99e8cdd678153b4c2b821f0689697d
-
Filesize
1.8MB
MD5204b820ac458bb5929040fcfdf6840c3
SHA100f16b786040abb7f04eb6b6bcaee9efa52dc5f1
SHA256094abd04a4a443a8ba8ad028cd1891aa62c1bb509afef99e5914286a246ebaa7
SHA512466138efc927c60d2cf0495d40a6be24c17f08867d75fa38f46568d0e11604db7865fb51274bc615ed67b03d056fd5ab323a0a29bef947ccc2edd9da12df3ca9