Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe
Resource
win11-20240419-en
General
-
Target
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe
-
Size
1.8MB
-
MD5
028dd36801f3b1f0b82a5c75f181798f
-
SHA1
372f942dfe325d3cd22ef8f172d8d7cb90dc14f0
-
SHA256
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4
-
SHA512
b5cdc00601d5b660ccbd755a40960f260dbe2a52ac0b240b8933fb20d023cff7b55536f241d1aec05afdefde5e662be11dd01c9d9a0b62cad97f487d21f5bb98
-
SSDEEP
49152:y38J7qrsixjUqzmAou4QCjBRGyVrnjGts2HqqGmkVW:W8FqrFx4q6AouErGyVrnjGWilQw
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
risepro
147.45.47.126:58709
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
Processes:
axplont.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exeexplortu.exe0c40a22362.exeaxplont.exe49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exe36cd1f4630.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0c40a22362.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 36cd1f4630.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
axplont.exeexplortu.exeexplortu.exeaxplont.exe36cd1f4630.exeexplortu.exeexplortu.exeexplortu.exe49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe0c40a22362.exeaxplont.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 36cd1f4630.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 36cd1f4630.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0c40a22362.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0c40a22362.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exe0c40a22362.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 0c40a22362.exe -
Executes dropped EXE 10 IoCs
Processes:
explortu.exeexplortu.exeexplortu.exe0c40a22362.exeaxplont.exe36cd1f4630.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 4280 explortu.exe 5108 explortu.exe 4796 explortu.exe 5060 0c40a22362.exe 1732 axplont.exe 3008 36cd1f4630.exe 1912 axplont.exe 316 explortu.exe 2184 axplont.exe 1932 explortu.exe -
Identifies Wine through registry keys 2 TTPs 11 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
axplont.exe36cd1f4630.exeaxplont.exeexplortu.exe0c40a22362.exeexplortu.exeaxplont.exeexplortu.exeexplortu.exe49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine 36cd1f4630.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine 0c40a22362.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe Key opened \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Wine explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\36cd1f4630.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\36cd1f4630.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
Processes:
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exeexplortu.exeexplortu.exe0c40a22362.exeaxplont.exe36cd1f4630.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe 4280 explortu.exe 5108 explortu.exe 4796 explortu.exe 5060 0c40a22362.exe 1732 axplont.exe 3008 36cd1f4630.exe 1912 axplont.exe 316 explortu.exe 2184 axplont.exe 1932 explortu.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explortu.exedescription pid process target process PID 4280 set thread context of 5108 4280 explortu.exe explortu.exe -
Drops file in Windows directory 2 IoCs
Processes:
0c40a22362.exe49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exedescription ioc process File created C:\Windows\Tasks\axplont.job 0c40a22362.exe File created C:\Windows\Tasks\explortu.job 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exeexplortu.exeexplortu.exe0c40a22362.exeaxplont.exe36cd1f4630.exeaxplont.exeexplortu.exeaxplont.exeexplortu.exepid process 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe 4280 explortu.exe 4280 explortu.exe 5108 explortu.exe 5108 explortu.exe 4796 explortu.exe 4796 explortu.exe 5060 0c40a22362.exe 5060 0c40a22362.exe 1732 axplont.exe 1732 axplont.exe 3008 36cd1f4630.exe 3008 36cd1f4630.exe 1912 axplont.exe 1912 axplont.exe 316 explortu.exe 316 explortu.exe 2184 axplont.exe 2184 axplont.exe 1932 explortu.exe 1932 explortu.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exeexplortu.exe0c40a22362.exedescription pid process target process PID 4932 wrote to memory of 4280 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe explortu.exe PID 4932 wrote to memory of 4280 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe explortu.exe PID 4932 wrote to memory of 4280 4932 49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5108 4280 explortu.exe explortu.exe PID 4280 wrote to memory of 5060 4280 explortu.exe 0c40a22362.exe PID 4280 wrote to memory of 5060 4280 explortu.exe 0c40a22362.exe PID 4280 wrote to memory of 5060 4280 explortu.exe 0c40a22362.exe PID 5060 wrote to memory of 1732 5060 0c40a22362.exe axplont.exe PID 5060 wrote to memory of 1732 5060 0c40a22362.exe axplont.exe PID 5060 wrote to memory of 1732 5060 0c40a22362.exe axplont.exe PID 4280 wrote to memory of 3008 4280 explortu.exe 36cd1f4630.exe PID 4280 wrote to memory of 3008 4280 explortu.exe 36cd1f4630.exe PID 4280 wrote to memory of 3008 4280 explortu.exe 36cd1f4630.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe"C:\Users\Admin\AppData\Local\Temp\49e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5108 -
C:\Users\Admin\1000004002\0c40a22362.exe"C:\Users\Admin\1000004002\0c40a22362.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\1000005001\36cd1f4630.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\36cd1f4630.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3008
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1912
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:316
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5756697c6784807bd3637d8f56670849f
SHA135d192e1cba489bf066c5b107bbe975b9a3a5b48
SHA256e31f3dfd7a7b1be8dfcf0f75b6e8c4a0ccc5b16a1f51395526b258f67c076f05
SHA5126f03a98590cae05235d1458eb8f18455f71135c4b23e9fb186c3db12129dece9e1dfc097adfefc451db005c7f5e8382506a6776a1e52a2d04c3be283e1a0030c
-
Filesize
2.3MB
MD5c858279b34d2ea3982203ba11dc59cb3
SHA1921227ece0c988c7ffb6b84ae7e93049d3148246
SHA256bd16cbd2d6866544b614db1c8e7f6a2e22c83deb9b9b15d0fa56c34e5c04a533
SHA512dcd536c491b04c6b0f34f3ecc3d843d1eed8db7ed9093fac9119bf3100896fb0676115929cb377ed766cea7e62842cb1ea4bfd95477379423efa64a75c2615bf
-
Filesize
1.8MB
MD5028dd36801f3b1f0b82a5c75f181798f
SHA1372f942dfe325d3cd22ef8f172d8d7cb90dc14f0
SHA25649e8fba664cd8d538e8b5911dc575e7b873ea97de7ad70e1498539ff671a8bd4
SHA512b5cdc00601d5b660ccbd755a40960f260dbe2a52ac0b240b8933fb20d023cff7b55536f241d1aec05afdefde5e662be11dd01c9d9a0b62cad97f487d21f5bb98