Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 14:19
Static task
static1
Behavioral task
behavioral1
Sample
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe
Resource
win10v2004-20240426-en
General
-
Target
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe
-
Size
1.8MB
-
MD5
78252626a9222f6094d37e3ee242d1c7
-
SHA1
bb3fe98f10d462c995da9d1a244b1ac6342499b4
-
SHA256
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e
-
SHA512
ffe47040aa7eb4babe660e65100bbf60d5921ab08e445ceec304a818157def5dc5d387e57ebbc3a62112c618f97090befadab31b366df7ca42b735ebda1a2839
-
SSDEEP
49152:wQoU9Fvc3k/fV83ZmvYIR0WuyRYedGAlpm48ety5A:coFvc3k/fSh0jRYed5zFFt
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
explortu.exe18aac3cd7d.exeaxplont.exe2fb76609a9.exeaxplont.exeaxplont.exe9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 18aac3cd7d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2fb76609a9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
18aac3cd7d.exe2fb76609a9.exeexplortu.exeexplortu.exeaxplont.exe9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exeaxplont.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 18aac3cd7d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2fb76609a9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 18aac3cd7d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2fb76609a9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exe18aac3cd7d.exeaxplont.exe2fb76609a9.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 5072 explortu.exe 2940 18aac3cd7d.exe 4360 axplont.exe 4964 2fb76609a9.exe 4684 axplont.exe 4052 explortu.exe 1440 axplont.exe 4620 explortu.exe 4420 axplont.exe 4576 explortu.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeaxplont.exeexplortu.exe9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe18aac3cd7d.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exe2fb76609a9.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 18aac3cd7d.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine 2fb76609a9.exe Key opened \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3433428765-2473475212-4279855560-1000\Software\Microsoft\Windows\CurrentVersion\Run\2fb76609a9.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\2fb76609a9.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exeexplortu.exe18aac3cd7d.exeaxplont.exe2fb76609a9.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe 5072 explortu.exe 2940 18aac3cd7d.exe 4360 axplont.exe 4964 2fb76609a9.exe 4684 axplont.exe 4052 explortu.exe 1440 axplont.exe 4620 explortu.exe 4420 axplont.exe 4576 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe18aac3cd7d.exedescription ioc process File created C:\Windows\Tasks\explortu.job 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe File created C:\Windows\Tasks\axplont.job 18aac3cd7d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exeexplortu.exe18aac3cd7d.exeaxplont.exe2fb76609a9.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe 5072 explortu.exe 5072 explortu.exe 2940 18aac3cd7d.exe 2940 18aac3cd7d.exe 4360 axplont.exe 4360 axplont.exe 4964 2fb76609a9.exe 4964 2fb76609a9.exe 4684 axplont.exe 4684 axplont.exe 4052 explortu.exe 4052 explortu.exe 1440 axplont.exe 1440 axplont.exe 4620 explortu.exe 4620 explortu.exe 4420 axplont.exe 4420 axplont.exe 4576 explortu.exe 4576 explortu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exepid process 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exeexplortu.exe18aac3cd7d.exedescription pid process target process PID 1376 wrote to memory of 5072 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe explortu.exe PID 1376 wrote to memory of 5072 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe explortu.exe PID 1376 wrote to memory of 5072 1376 9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe explortu.exe PID 5072 wrote to memory of 4940 5072 explortu.exe explortu.exe PID 5072 wrote to memory of 4940 5072 explortu.exe explortu.exe PID 5072 wrote to memory of 4940 5072 explortu.exe explortu.exe PID 5072 wrote to memory of 2940 5072 explortu.exe 18aac3cd7d.exe PID 5072 wrote to memory of 2940 5072 explortu.exe 18aac3cd7d.exe PID 5072 wrote to memory of 2940 5072 explortu.exe 18aac3cd7d.exe PID 2940 wrote to memory of 4360 2940 18aac3cd7d.exe axplont.exe PID 2940 wrote to memory of 4360 2940 18aac3cd7d.exe axplont.exe PID 2940 wrote to memory of 4360 2940 18aac3cd7d.exe axplont.exe PID 5072 wrote to memory of 4964 5072 explortu.exe 2fb76609a9.exe PID 5072 wrote to memory of 4964 5072 explortu.exe 2fb76609a9.exe PID 5072 wrote to memory of 4964 5072 explortu.exe 2fb76609a9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe"C:\Users\Admin\AppData\Local\Temp\9e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4940
-
-
C:\Users\Admin\1000004002\18aac3cd7d.exe"C:\Users\Admin\1000004002\18aac3cd7d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\2fb76609a9.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\2fb76609a9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4052
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1440
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD54004784b2e02643c140c2179e2127991
SHA17a9740ba16984e1ed124f268786f53b18aabe345
SHA256c62ba053b3c7416571e07d79c18aad76ba4b75a449c267b21ad446bd54c96084
SHA5122bb3c7654fb361ccf9996bd7e2904cbc7ad60c3149ce2dd38ef16461d9039b8b8547377bf5acdeccd3b1768e65ba55efb062c4c05434697178f3f6047d4c38b8
-
Filesize
2.3MB
MD5a8d05ec9d8bc672a6e172ac51c735d21
SHA1a6ddb74bbac392903a53acf4620bbc896a20a3dc
SHA2567d6c8b947ebf5a86c190a3b1aef41464c4d8c1c71d664e4d6f2fa47d8aa7f45f
SHA512c6309f4cb69b1ea46e2014ade44c540f8d277cf3d1de5de1548a1041fda641bd2e866bbc1f94ea5b2e911794b0e634f29e1373909447b54787772a193ba3c2be
-
Filesize
1.8MB
MD578252626a9222f6094d37e3ee242d1c7
SHA1bb3fe98f10d462c995da9d1a244b1ac6342499b4
SHA2569e86c34297ba479641a15e416329247d413585e27a75cd12f8c27fde9eea9b8e
SHA512ffe47040aa7eb4babe660e65100bbf60d5921ab08e445ceec304a818157def5dc5d387e57ebbc3a62112c618f97090befadab31b366df7ca42b735ebda1a2839