Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-06-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe
Resource
win10v2004-20240508-en
General
-
Target
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe
-
Size
1.9MB
-
MD5
e5426f582b92e86692ddd2de537fc008
-
SHA1
f65260cb69495bd3a58e0494df80b28ece315791
-
SHA256
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b
-
SHA512
0cbac4358cc0ed09cecb9730756a38a6a8529768da152364e46ba07ffcabeeb2071499062833ceeecc0166757f057e8c6a437d74cda02aefd883ee22fb75b66a
-
SSDEEP
49152:Rv1OWcNm3xQNtxy7DgyVcRGCBKWhPgsbSBp6h5bk:t1OWpxQtJJGCzhP3bSrS5
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exeaxplont.exeexplortu.exeddf9b4ff1a.exeaxplont.exea69e6f8b39.exeaxplont.exeexplortu.exeexplortu.exeaxplont.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ddf9b4ff1a.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a69e6f8b39.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exeaxplont.exea69e6f8b39.exeexplortu.exeexplortu.exeaxplont.exeexplortu.exeddf9b4ff1a.exeaxplont.exeaxplont.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a69e6f8b39.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ddf9b4ff1a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ddf9b4ff1a.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a69e6f8b39.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exeddf9b4ff1a.exeaxplont.exea69e6f8b39.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 2440 explortu.exe 1492 ddf9b4ff1a.exe 2804 axplont.exe 4980 a69e6f8b39.exe 2492 axplont.exe 2752 explortu.exe 2500 axplont.exe 4008 explortu.exe 2040 axplont.exe 2492 explortu.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exeexplortu.exeaxplont.exea69e6f8b39.exeexplortu.exeddf9b4ff1a.exeaxplont.exeaxplont.exeexplortu.exe7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine a69e6f8b39.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine ddf9b4ff1a.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe Key opened \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Software\Microsoft\Windows\CurrentVersion\Run\a69e6f8b39.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\a69e6f8b39.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exeddf9b4ff1a.exeaxplont.exea69e6f8b39.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe 2440 explortu.exe 1492 ddf9b4ff1a.exe 2804 axplont.exe 4980 a69e6f8b39.exe 2492 axplont.exe 2752 explortu.exe 2500 axplont.exe 4008 explortu.exe 2040 axplont.exe 2492 explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
ddf9b4ff1a.exe7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exedescription ioc process File created C:\Windows\Tasks\axplont.job ddf9b4ff1a.exe File created C:\Windows\Tasks\explortu.job 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exeddf9b4ff1a.exeaxplont.exea69e6f8b39.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe 2440 explortu.exe 2440 explortu.exe 1492 ddf9b4ff1a.exe 1492 ddf9b4ff1a.exe 2804 axplont.exe 2804 axplont.exe 4980 a69e6f8b39.exe 4980 a69e6f8b39.exe 2492 axplont.exe 2492 axplont.exe 2752 explortu.exe 2752 explortu.exe 2500 axplont.exe 2500 axplont.exe 4008 explortu.exe 4008 explortu.exe 2040 axplont.exe 2040 axplont.exe 2492 explortu.exe 2492 explortu.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exeexplortu.exeddf9b4ff1a.exedescription pid process target process PID 436 wrote to memory of 2440 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe explortu.exe PID 436 wrote to memory of 2440 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe explortu.exe PID 436 wrote to memory of 2440 436 7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe explortu.exe PID 2440 wrote to memory of 1520 2440 explortu.exe explortu.exe PID 2440 wrote to memory of 1520 2440 explortu.exe explortu.exe PID 2440 wrote to memory of 1520 2440 explortu.exe explortu.exe PID 2440 wrote to memory of 1492 2440 explortu.exe ddf9b4ff1a.exe PID 2440 wrote to memory of 1492 2440 explortu.exe ddf9b4ff1a.exe PID 2440 wrote to memory of 1492 2440 explortu.exe ddf9b4ff1a.exe PID 1492 wrote to memory of 2804 1492 ddf9b4ff1a.exe axplont.exe PID 1492 wrote to memory of 2804 1492 ddf9b4ff1a.exe axplont.exe PID 1492 wrote to memory of 2804 1492 ddf9b4ff1a.exe axplont.exe PID 2440 wrote to memory of 4980 2440 explortu.exe a69e6f8b39.exe PID 2440 wrote to memory of 4980 2440 explortu.exe a69e6f8b39.exe PID 2440 wrote to memory of 4980 2440 explortu.exe a69e6f8b39.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe"C:\Users\Admin\AppData\Local\Temp\7326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1520
-
-
C:\Users\Admin\1000004002\ddf9b4ff1a.exe"C:\Users\Admin\1000004002\ddf9b4ff1a.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\a69e6f8b39.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\a69e6f8b39.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4980
-
-
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2492
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4008
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5ffb4cb16f985e6d330950d516cef3956
SHA1e1559d2f5bf4e55ea9212a3f4a669779a45d842b
SHA2564fdafc7cb15e04d4c5463c16877b2ff7a747b5f5630b5b557b768622d722a203
SHA5125d5382e1be399e4ed43db086e901cf98eca61e4f221ac6d8947a89f5f9f913494af491e0798881003b8430d1ac48abd42fdeb0b64d74d31a80659d3f0b422302
-
Filesize
2.3MB
MD58c054c5928b0e8bd44b2eec900ce37f8
SHA1902f950041b45f47c04910adaa094e4200216165
SHA256facfd963fca9acc88d5aa946fe4cbe90645b0f63875f2c2d4108907f1a184964
SHA51235f526925d63815ddf7cbbac9fa83b7561f19c3188e863f6050b1a38b7fade6c92719fda8a6fcc213906c76b79af53041c68564b115e4bae58a9e83b6fdd01d8
-
Filesize
1.9MB
MD5e5426f582b92e86692ddd2de537fc008
SHA1f65260cb69495bd3a58e0494df80b28ece315791
SHA2567326666bbd17beb98568820a10d9096d9442f5d3e7a7aa06e822d6322711ca7b
SHA5120cbac4358cc0ed09cecb9730756a38a6a8529768da152364e46ba07ffcabeeb2071499062833ceeecc0166757f057e8c6a437d74cda02aefd883ee22fb75b66a