Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-05-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe
Resource
win10v2004-20240426-en
General
-
Target
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe
-
Size
1.9MB
-
MD5
180e5378557fa2feea5c911a677f0666
-
SHA1
bb17cf4d1e70006040e27e2ac2d21808d3bdfdbf
-
SHA256
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b
-
SHA512
038ef980786b2f81a83d15b730eb9f1e15acbb182148c98c100d6d48c0f485437f2fe320517f37b43f22fcfa302a1dabd7061a3dbe960b7f3f2468f6d86fe6e2
-
SSDEEP
49152:VbFjTchqvGFrOjQSQhUXH0ffg7hu2FuU:VpHcw6uQ22kkU
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
Processes:
explortu.exeaxplont.exef40891107a.exeaxplont.exeexplortu.exeexplortu.exe2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeexplortu.exeda8d9fe2ed.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ f40891107a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ da8d9fe2ed.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeexplortu.exeaxplont.exe2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeexplortu.exeda8d9fe2ed.exeaxplont.exef40891107a.exeexplortu.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion da8d9fe2ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f40891107a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion da8d9fe2ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion f40891107a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Executes dropped EXE 9 IoCs
Processes:
explortu.exeexplortu.exeda8d9fe2ed.exeaxplont.exef40891107a.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 3984 explortu.exe 3816 explortu.exe 1332 da8d9fe2ed.exe 5112 axplont.exe 5024 f40891107a.exe 4060 axplont.exe 3380 explortu.exe 4952 axplont.exe 2376 explortu.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeda8d9fe2ed.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exef40891107a.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine da8d9fe2ed.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine f40891107a.exe Key opened \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2457560273-69882387-977367775-1000\Software\Microsoft\Windows\CurrentVersion\Run\f40891107a.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\f40891107a.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeexplortu.exeexplortu.exeda8d9fe2ed.exeaxplont.exef40891107a.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe 3984 explortu.exe 3816 explortu.exe 1332 da8d9fe2ed.exe 5112 axplont.exe 5024 f40891107a.exe 4060 axplont.exe 3380 explortu.exe 4952 axplont.exe 2376 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeda8d9fe2ed.exedescription ioc process File created C:\Windows\Tasks\explortu.job 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe File created C:\Windows\Tasks\axplont.job da8d9fe2ed.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeexplortu.exeexplortu.exeda8d9fe2ed.exeaxplont.exef40891107a.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe 3984 explortu.exe 3984 explortu.exe 3816 explortu.exe 3816 explortu.exe 1332 da8d9fe2ed.exe 1332 da8d9fe2ed.exe 5112 axplont.exe 5112 axplont.exe 5024 f40891107a.exe 5024 f40891107a.exe 4060 axplont.exe 4060 axplont.exe 3380 explortu.exe 3380 explortu.exe 4952 axplont.exe 4952 axplont.exe 2376 explortu.exe 2376 explortu.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
da8d9fe2ed.exepid process 1332 da8d9fe2ed.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exeexplortu.exeda8d9fe2ed.exedescription pid process target process PID 2396 wrote to memory of 3984 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe explortu.exe PID 2396 wrote to memory of 3984 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe explortu.exe PID 2396 wrote to memory of 3984 2396 2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe explortu.exe PID 3984 wrote to memory of 4812 3984 explortu.exe explortu.exe PID 3984 wrote to memory of 4812 3984 explortu.exe explortu.exe PID 3984 wrote to memory of 4812 3984 explortu.exe explortu.exe PID 3984 wrote to memory of 1332 3984 explortu.exe da8d9fe2ed.exe PID 3984 wrote to memory of 1332 3984 explortu.exe da8d9fe2ed.exe PID 3984 wrote to memory of 1332 3984 explortu.exe da8d9fe2ed.exe PID 1332 wrote to memory of 5112 1332 da8d9fe2ed.exe axplont.exe PID 1332 wrote to memory of 5112 1332 da8d9fe2ed.exe axplont.exe PID 1332 wrote to memory of 5112 1332 da8d9fe2ed.exe axplont.exe PID 3984 wrote to memory of 5024 3984 explortu.exe f40891107a.exe PID 3984 wrote to memory of 5024 3984 explortu.exe f40891107a.exe PID 3984 wrote to memory of 5024 3984 explortu.exe f40891107a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe"C:\Users\Admin\AppData\Local\Temp\2d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:4812
-
C:\Users\Admin\1000004002\da8d9fe2ed.exe"C:\Users\Admin\1000004002\da8d9fe2ed.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\1000005001\f40891107a.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\f40891107a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5024
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3816
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4060
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3380
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5928bc6a30c3492c877babc3fe1ed5d16
SHA178db3cfbe4e498e3a7cf362d825b0e78e25cd27c
SHA2567303b4c0c4c2a0ad451c33680ac402c0de7bb08b0ce7c1663978fbc72277cb50
SHA5127fd70fc536cf930b5b6a19fe9c5d31ae30ac7185c6a4f701a0e46de7b08bace93cb4392200cd23f6df51542d30ebe5370c4c7e1a29b7ebb9c4504ed2a705b7c8
-
Filesize
2.3MB
MD5dca98955d6c54a0907ac240ddfdd980e
SHA1c733055a4351feba7f86a471e91593457736c041
SHA256c4706023b15eceff650d7b13b88e85e39f0c56dff9940e1b6894770b3c346257
SHA512ef85572d88443daf02cbb8da9d73bd3555f79d4e2cabf8500cfd9caf705f950cdb71ad7b503744ac24b3b4795361c71b438cc2534f4bab4a5b9f059ece07ee9c
-
Filesize
1.9MB
MD5180e5378557fa2feea5c911a677f0666
SHA1bb17cf4d1e70006040e27e2ac2d21808d3bdfdbf
SHA2562d576fac553d212822258c02b7eb6c24865534ff6be53dfd439420b4d0ef8e2b
SHA512038ef980786b2f81a83d15b730eb9f1e15acbb182148c98c100d6d48c0f485437f2fe320517f37b43f22fcfa302a1dabd7061a3dbe960b7f3f2468f6d86fe6e2