Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe
Resource
win11-20240426-en
General
-
Target
7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe
-
Size
1.8MB
-
MD5
ffc05e2526d75156dedfc82180de5d20
-
SHA1
57acc1b3d60803aacb726124a6f5ad5fdd0b13a2
-
SHA256
7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969
-
SHA512
bf6a99d9241d07f42ded9627b2f328b36b675d8c398ac86bac9cc6b886b7f6a0bb816d888506af16cb3742605a1c422ede2141415c0fdc54f8ddf9f988d13de5
-
SSDEEP
49152:3kKaCYXUrE7BJ2553LPpB5I+ymtxl4yQRPRXq6sOXjQ5:323krE7BJ2r7P9v9x8pXXRzQ5
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4ad55013d9.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 04b7a720a2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 04b7a720a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4ad55013d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4ad55013d9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 04b7a720a2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 4ad55013d9.exe -
Executes dropped EXE 8 IoCs
pid Process 5436 explortu.exe 3888 4ad55013d9.exe 3924 axplont.exe 3108 04b7a720a2.exe 1988 axplont.exe 5204 explortu.exe 3592 axplont.exe 5872 explortu.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 4ad55013d9.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 04b7a720a2.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Software\Wine 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\04b7a720a2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\04b7a720a2.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 5436 explortu.exe 3888 4ad55013d9.exe 3924 axplont.exe 3108 04b7a720a2.exe 5204 explortu.exe 1988 axplont.exe 5872 explortu.exe 3592 axplont.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplont.job 4ad55013d9.exe File created C:\Windows\Tasks\explortu.job 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 5436 explortu.exe 5436 explortu.exe 3888 4ad55013d9.exe 3888 4ad55013d9.exe 3924 axplont.exe 3924 axplont.exe 3108 04b7a720a2.exe 3108 04b7a720a2.exe 1988 axplont.exe 5204 explortu.exe 1988 axplont.exe 5204 explortu.exe 5872 explortu.exe 5872 explortu.exe 3592 axplont.exe 3592 axplont.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 3888 4ad55013d9.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2620 wrote to memory of 5436 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 91 PID 2620 wrote to memory of 5436 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 91 PID 2620 wrote to memory of 5436 2620 7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe 91 PID 5436 wrote to memory of 3216 5436 explortu.exe 99 PID 5436 wrote to memory of 3216 5436 explortu.exe 99 PID 5436 wrote to memory of 3216 5436 explortu.exe 99 PID 5436 wrote to memory of 3888 5436 explortu.exe 100 PID 5436 wrote to memory of 3888 5436 explortu.exe 100 PID 5436 wrote to memory of 3888 5436 explortu.exe 100 PID 3888 wrote to memory of 3924 3888 4ad55013d9.exe 102 PID 3888 wrote to memory of 3924 3888 4ad55013d9.exe 102 PID 3888 wrote to memory of 3924 3888 4ad55013d9.exe 102 PID 5436 wrote to memory of 3108 5436 explortu.exe 103 PID 5436 wrote to memory of 3108 5436 explortu.exe 103 PID 5436 wrote to memory of 3108 5436 explortu.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe"C:\Users\Admin\AppData\Local\Temp\7dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5436 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3216
-
-
C:\Users\Admin\1000004002\4ad55013d9.exe"C:\Users\Admin\1000004002\4ad55013d9.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\04b7a720a2.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\04b7a720a2.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1324 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5360
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5204
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5872
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD53d94986e1b048b3f94d3475b89679c66
SHA1fdf56c4a1ffb55fb30155ae448c550173e94224a
SHA2560a00d4521f010549ac28f395334b3ba40f7ca810af53d7015dbf63480be9bcab
SHA512f2262ab126d32e8c1c4a319709fc3e0d01e69cf4e3bcee7960c4d9bfe13c56de9b9b45c4979f93a493d0312ea049d6ef4b9492cc7b61d110d28fca27b4443c86
-
Filesize
2.3MB
MD5fb47c9150d25645b8bce9da07fc78ebf
SHA1a07ab4a01b70b5b6ac16866a0a1bec324e0078a8
SHA2564629f1aca29ed4e0950d8a0f941444a86c656db3e365713ceb9b2544ba758a33
SHA512ad8db4cb357ff63254ef95ddb2958f0d61773bc7d1c083af13091cba39a5c79e2e4db239ad274d5e055fb27e02831fb898aae414cdb8ce43dd3c0e05cea220b5
-
Filesize
1.8MB
MD5ffc05e2526d75156dedfc82180de5d20
SHA157acc1b3d60803aacb726124a6f5ad5fdd0b13a2
SHA2567dbe77fe18f5636df2fc5869e40c38de100123273ae464c9929bd1f57704f969
SHA512bf6a99d9241d07f42ded9627b2f328b36b675d8c398ac86bac9cc6b886b7f6a0bb816d888506af16cb3742605a1c422ede2141415c0fdc54f8ddf9f988d13de5