Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe
Resource
win10v2004-20240508-en
General
-
Target
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe
-
Size
1.9MB
-
MD5
9067680fe718dd423b5792dedc123bda
-
SHA1
9ff67b568a039f3f0ffc5ade62909dbce7b022ab
-
SHA256
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d
-
SHA512
d20f83e7b833059108e35b8244750f616a3373ab49b41ec3a295f8b6e1e73f484e67bc9fd0f69bbc0bfa39d5fc15cd40ed4bb717ace692e784047a7fab24fe64
-
SSDEEP
24576:dKsN47U6VyANpccyqkvF2WUegcjHMt8MxTSDoFrhhGMU5Ni9hZxZgsQBJ6Ex:QsN47UobvcjvMWUt8MxoYuOgrx
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
axplont.exe530b0cff27.exeaxplont.exeexplortu.exeaxplont.exe7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exebce77d86b3.exeexplortu.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 530b0cff27.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bce77d86b3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeaxplont.exeexplortu.exebce77d86b3.exeexplortu.exe530b0cff27.exeexplortu.exe7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exeaxplont.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bce77d86b3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bce77d86b3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 530b0cff27.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 530b0cff27.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.exebce77d86b3.exeaxplont.exe530b0cff27.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1652 explortu.exe 988 bce77d86b3.exe 4204 axplont.exe 2052 530b0cff27.exe 1492 axplont.exe 2488 explortu.exe 1028 axplont.exe 4256 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe530b0cff27.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exebce77d86b3.exeaxplont.exeaxplont.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 530b0cff27.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine bce77d86b3.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Microsoft\Windows\CurrentVersion\Run\530b0cff27.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\530b0cff27.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exeexplortu.exebce77d86b3.exeaxplont.exe530b0cff27.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe 1652 explortu.exe 988 bce77d86b3.exe 4204 axplont.exe 2052 530b0cff27.exe 1492 axplont.exe 2488 explortu.exe 1028 axplont.exe 4256 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exebce77d86b3.exedescription ioc process File created C:\Windows\Tasks\explortu.job 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe File created C:\Windows\Tasks\axplont.job bce77d86b3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exeexplortu.exebce77d86b3.exeaxplont.exe530b0cff27.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe 1652 explortu.exe 1652 explortu.exe 988 bce77d86b3.exe 988 bce77d86b3.exe 4204 axplont.exe 4204 axplont.exe 2052 530b0cff27.exe 2052 530b0cff27.exe 1492 axplont.exe 1492 axplont.exe 2488 explortu.exe 2488 explortu.exe 1028 axplont.exe 1028 axplont.exe 4256 explortu.exe 4256 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exeexplortu.exebce77d86b3.exedescription pid process target process PID 4856 wrote to memory of 1652 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe explortu.exe PID 4856 wrote to memory of 1652 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe explortu.exe PID 4856 wrote to memory of 1652 4856 7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe explortu.exe PID 1652 wrote to memory of 4916 1652 explortu.exe explortu.exe PID 1652 wrote to memory of 4916 1652 explortu.exe explortu.exe PID 1652 wrote to memory of 4916 1652 explortu.exe explortu.exe PID 1652 wrote to memory of 988 1652 explortu.exe bce77d86b3.exe PID 1652 wrote to memory of 988 1652 explortu.exe bce77d86b3.exe PID 1652 wrote to memory of 988 1652 explortu.exe bce77d86b3.exe PID 988 wrote to memory of 4204 988 bce77d86b3.exe axplont.exe PID 988 wrote to memory of 4204 988 bce77d86b3.exe axplont.exe PID 988 wrote to memory of 4204 988 bce77d86b3.exe axplont.exe PID 1652 wrote to memory of 2052 1652 explortu.exe 530b0cff27.exe PID 1652 wrote to memory of 2052 1652 explortu.exe 530b0cff27.exe PID 1652 wrote to memory of 2052 1652 explortu.exe 530b0cff27.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe"C:\Users\Admin\AppData\Local\Temp\7d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4916
-
-
C:\Users\Admin\1000004002\bce77d86b3.exe"C:\Users\Admin\1000004002\bce77d86b3.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4204
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\530b0cff27.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\530b0cff27.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1492
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2488
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1028
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4256
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5a95b3ca4b1aec7c024c04d127d2f09ab
SHA117337a343f8e0c62c228edc4e4db9673955c3bdc
SHA2565c69df62e23b78820a84af046000a81f9894ca2350aa0a5829ff9395cde58630
SHA5120b0280aa234eea0b73595a5bcc1b38e065e513c176b05bfd697845bf51583a445a3f0dc13aea9b0a4583f1524e2d26ed40f1cd2c78d431fbbe7bf2bda946c81f
-
Filesize
2.3MB
MD56bc1cfa78dbe5e89e1683c608e072469
SHA1df532e1ba11fce36b82def1a159d4cf79a072a39
SHA256fecb9c22d7dfb277a06c9782fbb74d050731c56f1ae8f7a615356e7997ebdff1
SHA51287d8529af89909b1c30124ad05569b1ccca47929da5cc0d3a1471ae6e33efdce53bd50135afb2fff269a438e41b4d0b9487275896906fa47881358e3d7432957
-
Filesize
1.9MB
MD59067680fe718dd423b5792dedc123bda
SHA19ff67b568a039f3f0ffc5ade62909dbce7b022ab
SHA2567d9f9b6bb566c72aeafc7f722bdb453f5b0cd9edd3b72bbde50b606a1947d89d
SHA512d20f83e7b833059108e35b8244750f616a3373ab49b41ec3a295f8b6e1e73f484e67bc9fd0f69bbc0bfa39d5fc15cd40ed4bb717ace692e784047a7fab24fe64