Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe
Resource
win11-20240508-en
General
-
Target
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe
-
Size
1.8MB
-
MD5
e78965f64fabeac188914abd86145cfb
-
SHA1
7498e37858d67d18a7a94d7ec750bc800307aa2f
-
SHA256
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8
-
SHA512
bafc8d6e5c3211f73e7fe300e5bbc154e38aa98ca74027c93938170c523278d5dd43cb548be9e1b13799fb34331440ee73e2177aa794172c11c89fca9e8b30e5
-
SSDEEP
49152:vpweINKBJnZoIFOWSX8CpvehgWWnAmjGNAnH6yKYLhLog5Ut:+e0KDeIFvSXRt/WWvxHJKc5Ut
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
Processes:
explortu.exeexplortu.exe91e357935e.exeaxplont.exeexplortu.exeaxplont.exe16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeaxplont.exe5ee9625c25.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 91e357935e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5ee9625c25.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
91e357935e.exeaxplont.exeaxplont.exeaxplont.exeexplortu.exe16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeexplortu.exe5ee9625c25.exeexplortu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 91e357935e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5ee9625c25.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5ee9625c25.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 91e357935e.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeexplortu.exe91e357935e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 91e357935e.exe -
Executes dropped EXE 8 IoCs
Processes:
explortu.exe91e357935e.exeaxplont.exe5ee9625c25.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exepid process 2360 explortu.exe 2568 91e357935e.exe 4588 axplont.exe 2884 5ee9625c25.exe 1740 axplont.exe 1312 explortu.exe 1220 explortu.exe 3108 axplont.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeexplortu.exe5ee9625c25.exeaxplont.exeaxplont.exeexplortu.exeexplortu.exe16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe91e357935e.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine 5ee9625c25.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe Key opened \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Wine 91e357935e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5ee9625c25.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\5ee9625c25.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeexplortu.exe91e357935e.exeaxplont.exe5ee9625c25.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe 2360 explortu.exe 2568 91e357935e.exe 4588 axplont.exe 2884 5ee9625c25.exe 1740 axplont.exe 1312 explortu.exe 3108 axplont.exe 1220 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe91e357935e.exedescription ioc process File created C:\Windows\Tasks\explortu.job 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe File created C:\Windows\Tasks\axplont.job 91e357935e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeexplortu.exe91e357935e.exeaxplont.exe5ee9625c25.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe 2360 explortu.exe 2360 explortu.exe 2568 91e357935e.exe 2568 91e357935e.exe 4588 axplont.exe 4588 axplont.exe 2884 5ee9625c25.exe 2884 5ee9625c25.exe 1740 axplont.exe 1740 axplont.exe 1312 explortu.exe 1312 explortu.exe 3108 axplont.exe 3108 axplont.exe 1220 explortu.exe 1220 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exeexplortu.exe91e357935e.exedescription pid process target process PID 1148 wrote to memory of 2360 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe explortu.exe PID 1148 wrote to memory of 2360 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe explortu.exe PID 1148 wrote to memory of 2360 1148 16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe explortu.exe PID 2360 wrote to memory of 2560 2360 explortu.exe explortu.exe PID 2360 wrote to memory of 2560 2360 explortu.exe explortu.exe PID 2360 wrote to memory of 2560 2360 explortu.exe explortu.exe PID 2360 wrote to memory of 2568 2360 explortu.exe 91e357935e.exe PID 2360 wrote to memory of 2568 2360 explortu.exe 91e357935e.exe PID 2360 wrote to memory of 2568 2360 explortu.exe 91e357935e.exe PID 2568 wrote to memory of 4588 2568 91e357935e.exe axplont.exe PID 2568 wrote to memory of 4588 2568 91e357935e.exe axplont.exe PID 2568 wrote to memory of 4588 2568 91e357935e.exe axplont.exe PID 2360 wrote to memory of 2884 2360 explortu.exe 5ee9625c25.exe PID 2360 wrote to memory of 2884 2360 explortu.exe 5ee9625c25.exe PID 2360 wrote to memory of 2884 2360 explortu.exe 5ee9625c25.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe"C:\Users\Admin\AppData\Local\Temp\16443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2560
-
C:\Users\Admin\1000004002\91e357935e.exe"C:\Users\Admin\1000004002\91e357935e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\1000005001\5ee9625c25.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\5ee9625c25.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1312
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ae3c450dc0887af13b2120bcd273a9cf
SHA185ef95794212722c8a495713bbf15c7c993eb656
SHA256a5c50452ef044451844a22ced8248b8e233af1a2f340ca251573d8e315fdf4ce
SHA512d9dfbca613041759d7c965b283e8948bdf3f41a461f6bb2166b74e2feb566a8748009c4adc939e8b4d4201261ba3aa760d5bb7aea987a100aac49f6c1d8ce20d
-
Filesize
2.3MB
MD5596e3e0e9fc6722cbe4d2a172817f28d
SHA14b5a09703a10d3770c6f9bf4fad8594551d4197f
SHA2560b4e909f01c5479e5be307e74108b15d9601316ab232d9afcae02b171a2c1c5d
SHA5124ee2f6040b53b8d32d7f2db99572959ef508d3ca766dd6baddd8663cfc273affc9f8f4fb0002c058bc6583e3723a384197b268a2ed0fff0dc283b9724e967cc6
-
Filesize
1.8MB
MD5e78965f64fabeac188914abd86145cfb
SHA17498e37858d67d18a7a94d7ec750bc800307aa2f
SHA25616443dd5782d9371dd6b375341aacba8d110658fc9b6e87e7a1815f5e39bd1f8
SHA512bafc8d6e5c3211f73e7fe300e5bbc154e38aa98ca74027c93938170c523278d5dd43cb548be9e1b13799fb34331440ee73e2177aa794172c11c89fca9e8b30e5