Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 00:27
Static task
static1
Behavioral task
behavioral1
Sample
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe
Resource
win10v2004-20240426-en
General
-
Target
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe
-
Size
1.8MB
-
MD5
ce44f653d55b276718fdc74f323adfc7
-
SHA1
8da8bbca479cfcc3f9ae47c5d49cc33acf5f3c3e
-
SHA256
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9
-
SHA512
d0d34ee5479270dfa3a3fbc23ac3828e73b7c166f33ccec42de2ab5b3d1d1f7e6a01a263d6b8239f1e6e4b3d23b63580f2ea281964adfd4901504a3ab6c7bd41
-
SSDEEP
24576:M5g51ZflAl1Q655y7EdiHEig64+tZ6tYRhoBfIjN+ndTlzbvWhcT9kGzUD:6g51rALQ6jy7OiHELzYkeNATFbzS
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exeexplortu.exeexplortu.exeaxplont.execb8bd3d28d.exeaxplont.exe8b0aca0d1d.exeexplortu.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cb8bd3d28d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8b0aca0d1d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explortu.exeaxplont.exe3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.execb8bd3d28d.exeaxplont.exe8b0aca0d1d.exeexplortu.exeaxplont.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cb8bd3d28d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8b0aca0d1d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cb8bd3d28d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8b0aca0d1d.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explortu.execb8bd3d28d.exe3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation cb8bd3d28d.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.execb8bd3d28d.exeaxplont.exe8b0aca0d1d.exeexplortu.exeaxplont.exeaxplont.exeexplortu.exepid process 4792 explortu.exe 4668 cb8bd3d28d.exe 3968 axplont.exe 3816 8b0aca0d1d.exe 1820 explortu.exe 1312 axplont.exe 3548 axplont.exe 4956 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeaxplont.exeexplortu.exeaxplont.exe3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exeexplortu.execb8bd3d28d.exe8b0aca0d1d.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine cb8bd3d28d.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine 8b0aca0d1d.exe Key opened \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b0aca0d1d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\8b0aca0d1d.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exeexplortu.execb8bd3d28d.exeaxplont.exe8b0aca0d1d.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid process 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe 4792 explortu.exe 4668 cb8bd3d28d.exe 3968 axplont.exe 3816 8b0aca0d1d.exe 1820 explortu.exe 1312 axplont.exe 4956 explortu.exe 3548 axplont.exe -
Drops file in Windows directory 2 IoCs
Processes:
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.execb8bd3d28d.exedescription ioc process File created C:\Windows\Tasks\explortu.job 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe File created C:\Windows\Tasks\axplont.job cb8bd3d28d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exeexplortu.execb8bd3d28d.exeaxplont.exe8b0aca0d1d.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid process 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe 4792 explortu.exe 4792 explortu.exe 4668 cb8bd3d28d.exe 4668 cb8bd3d28d.exe 3968 axplont.exe 3968 axplont.exe 3816 8b0aca0d1d.exe 3816 8b0aca0d1d.exe 1820 explortu.exe 1820 explortu.exe 1312 axplont.exe 1312 axplont.exe 4956 explortu.exe 4956 explortu.exe 3548 axplont.exe 3548 axplont.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exeexplortu.execb8bd3d28d.exedescription pid process target process PID 4828 wrote to memory of 4792 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe explortu.exe PID 4828 wrote to memory of 4792 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe explortu.exe PID 4828 wrote to memory of 4792 4828 3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe explortu.exe PID 4792 wrote to memory of 1920 4792 explortu.exe explortu.exe PID 4792 wrote to memory of 1920 4792 explortu.exe explortu.exe PID 4792 wrote to memory of 1920 4792 explortu.exe explortu.exe PID 4792 wrote to memory of 4668 4792 explortu.exe cb8bd3d28d.exe PID 4792 wrote to memory of 4668 4792 explortu.exe cb8bd3d28d.exe PID 4792 wrote to memory of 4668 4792 explortu.exe cb8bd3d28d.exe PID 4668 wrote to memory of 3968 4668 cb8bd3d28d.exe axplont.exe PID 4668 wrote to memory of 3968 4668 cb8bd3d28d.exe axplont.exe PID 4668 wrote to memory of 3968 4668 cb8bd3d28d.exe axplont.exe PID 4792 wrote to memory of 3816 4792 explortu.exe 8b0aca0d1d.exe PID 4792 wrote to memory of 3816 4792 explortu.exe 8b0aca0d1d.exe PID 4792 wrote to memory of 3816 4792 explortu.exe 8b0aca0d1d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe"C:\Users\Admin\AppData\Local\Temp\3c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1920
-
-
C:\Users\Admin\1000004002\cb8bd3d28d.exe"C:\Users\Admin\1000004002\cb8bd3d28d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\8b0aca0d1d.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\8b0aca0d1d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1820
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1312
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3548
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD55d6d56228a521ee752a238ea18074f56
SHA126140280dbe2f52eb65e3b91b88e6060f5c1275f
SHA256bf2d25a995a7bdc2f458bd3347a4f128b4c99285283b8434663f7a1f47d93703
SHA512396293c2281b3d757b3071fe5f708c057b2026c90a0012a9418f4e4ab548f5d753e7a42af3944d00820056500b61b73f5b25fa2f51ad75db1ad4f098cd71dfc0
-
Filesize
2.3MB
MD51d7070198b11f8f874cb131e8661f744
SHA158d190cd05534276f3e8798ea4ff48c4f99a71d3
SHA2569721a3aec263d78d2ba7d6739818dca2dea59cb63797a37abbbba6d210857aa5
SHA5127e45e0a0fcfdfc30d690af35f0db65074153b85cb938590e9aff230239900c2ad9caf47dd7c42e0208163e46d75ba067d194a59c93b571381cebe373d30af537
-
Filesize
1.8MB
MD5ce44f653d55b276718fdc74f323adfc7
SHA18da8bbca479cfcc3f9ae47c5d49cc33acf5f3c3e
SHA2563c46c8b61b37b4633dba0ac8ae01616acd1f96edb82f3e7c8ee81ee48c2a35d9
SHA512d0d34ee5479270dfa3a3fbc23ac3828e73b7c166f33ccec42de2ab5b3d1d1f7e6a01a263d6b8239f1e6e4b3d23b63580f2ea281964adfd4901504a3ab6c7bd41