Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-05-2024 15:29
Static task
static1
Behavioral task
behavioral1
Sample
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe
Resource
win10v2004-20240426-en
General
-
Target
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe
-
Size
1.9MB
-
MD5
9cea041f3b930570d82e523e22886e4f
-
SHA1
361cbbcee62f4320ebd7bbaf73cbdfe6ceffa483
-
SHA256
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f
-
SHA512
104d9775eec8d0b7705ed3d56ce2ee493f58034e760e26879199c15975b652a37b70bae1cc6902d573ff6299cc6dcd98f4191fb7eb591e7bef8417d5b270d94d
-
SSDEEP
49152:uFOrq5Ipt2FgrOjzCMWC+r13WQL+RMDVZ:e5U22XrFXL+qD
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
explortu.exefe4e2442c6.exeaxplont.exe1bf6edc2a6.exeexplortu.exeexplortu.exee512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exeaxplont.exeexplortu.exeaxplont.exeaxplont.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fe4e2442c6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1bf6edc2a6.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exefe4e2442c6.exe1bf6edc2a6.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fe4e2442c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1bf6edc2a6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fe4e2442c6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1bf6edc2a6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exefe4e2442c6.exeaxplont.exe1bf6edc2a6.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid Process 3624 explortu.exe 2480 fe4e2442c6.exe 3484 axplont.exe 4128 1bf6edc2a6.exe 752 explortu.exe 4844 axplont.exe 2752 explortu.exe 1592 axplont.exe 1160 explortu.exe 232 axplont.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeexplortu.exeaxplont.exeaxplont.exee512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exeexplortu.exeaxplont.exe1bf6edc2a6.exeexplortu.exeexplortu.exefe4e2442c6.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine 1bf6edc2a6.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Wine fe4e2442c6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2551177587-3778486488-1329702901-1000\Software\Microsoft\Windows\CurrentVersion\Run\1bf6edc2a6.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\1bf6edc2a6.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exeexplortu.exefe4e2442c6.exeaxplont.exe1bf6edc2a6.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid Process 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 3624 explortu.exe 2480 fe4e2442c6.exe 3484 axplont.exe 4128 1bf6edc2a6.exe 752 explortu.exe 4844 axplont.exe 2752 explortu.exe 1592 axplont.exe 1160 explortu.exe 232 axplont.exe -
Drops file in Windows directory 2 IoCs
Processes:
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exefe4e2442c6.exedescription ioc Process File created C:\Windows\Tasks\explortu.job e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe File created C:\Windows\Tasks\axplont.job fe4e2442c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exeexplortu.exefe4e2442c6.exeaxplont.exe1bf6edc2a6.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exepid Process 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 3624 explortu.exe 3624 explortu.exe 2480 fe4e2442c6.exe 2480 fe4e2442c6.exe 3484 axplont.exe 3484 axplont.exe 4128 1bf6edc2a6.exe 4128 1bf6edc2a6.exe 752 explortu.exe 752 explortu.exe 4844 axplont.exe 4844 axplont.exe 2752 explortu.exe 2752 explortu.exe 1592 axplont.exe 1592 axplont.exe 1160 explortu.exe 1160 explortu.exe 232 axplont.exe 232 axplont.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exeexplortu.exefe4e2442c6.exedescription pid Process procid_target PID 3124 wrote to memory of 3624 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 76 PID 3124 wrote to memory of 3624 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 76 PID 3124 wrote to memory of 3624 3124 e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe 76 PID 3624 wrote to memory of 2776 3624 explortu.exe 77 PID 3624 wrote to memory of 2776 3624 explortu.exe 77 PID 3624 wrote to memory of 2776 3624 explortu.exe 77 PID 3624 wrote to memory of 2480 3624 explortu.exe 78 PID 3624 wrote to memory of 2480 3624 explortu.exe 78 PID 3624 wrote to memory of 2480 3624 explortu.exe 78 PID 2480 wrote to memory of 3484 2480 fe4e2442c6.exe 79 PID 2480 wrote to memory of 3484 2480 fe4e2442c6.exe 79 PID 2480 wrote to memory of 3484 2480 fe4e2442c6.exe 79 PID 3624 wrote to memory of 4128 3624 explortu.exe 80 PID 3624 wrote to memory of 4128 3624 explortu.exe 80 PID 3624 wrote to memory of 4128 3624 explortu.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe"C:\Users\Admin\AppData\Local\Temp\e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2776
-
-
C:\Users\Admin\1000004002\fe4e2442c6.exe"C:\Users\Admin\1000004002\fe4e2442c6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\1bf6edc2a6.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\1bf6edc2a6.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4128
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:752
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ec6a7c2a7b74874df66089dbd9ebd734
SHA1da93e516b9d09f8b335746a31b228660cfc3be13
SHA256f038fbb9aaef0a7c8a84d27ec57dbe69af76c64d6073ac313d70d26079e95464
SHA5122d15d116f7778eba21735bbb5d87c4862403d3cc301de2b41b0b0c935ebc6a3c4b86da89a05375e497ab8fe6caa080a4e7238e10b9e7e5d579d2e9db90c3fcf1
-
Filesize
2.4MB
MD5ebdd0e7b1929c089eb4dfa29e449a845
SHA19111fce364803bd85a0745945cf8001090c44630
SHA256cf5fd1870b0b16fd31833c088797910e242070a800c51ccbde0b6df54ff2c333
SHA512d4314e7f9e90eff67ba501fedc85fb876a259d0cdecfc23483b3a7e8e8dcc7871ba51b8bfd6a83f17eca61b84ee55b8874f4eadf31226a06bfa64b944264496a
-
Filesize
1.9MB
MD59cea041f3b930570d82e523e22886e4f
SHA1361cbbcee62f4320ebd7bbaf73cbdfe6ceffa483
SHA256e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f
SHA512104d9775eec8d0b7705ed3d56ce2ee493f58034e760e26879199c15975b652a37b70bae1cc6902d573ff6299cc6dcd98f4191fb7eb591e7bef8417d5b270d94d