Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe
Resource
win7-20240419-en
General
-
Target
00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe
-
Size
1.8MB
-
MD5
06c5b139a2b0626fc9a808aa50acaff8
-
SHA1
5d5afea6b46bac600e8ebc0983c5de7aa4460e53
-
SHA256
00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406
-
SHA512
d68581b42f8509f08fbf5cce288c4bdaa90e30ac13ec675095b047f6f4157c8eb1da963dabf2e22e6d64ddea5baf98746de06b644d4db9d2041c954b779d2221
-
SSDEEP
49152:MBPg8gQ1KuNcVQ+1vzAXEtqmgnyv6BhZxRmT:wfV3rKkXEtqmgyCBhZxQ
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 631352fc66.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 47deb25f69.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 20 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 631352fc66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 631352fc66.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 47deb25f69.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 47deb25f69.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 631352fc66.exe -
Executes dropped EXE 9 IoCs
pid Process 1744 explortu.exe 1508 explortu.exe 3308 631352fc66.exe 4304 47deb25f69.exe 4840 axplont.exe 4348 axplont.exe 3372 explortu.exe 2692 explortu.exe 2592 axplont.exe -
Identifies Wine through registry keys 2 TTPs 10 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine 631352fc66.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine 47deb25f69.exe Key opened \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Wine axplont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\47deb25f69.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\47deb25f69.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 1744 explortu.exe 1508 explortu.exe 3308 631352fc66.exe 4304 47deb25f69.exe 4840 axplont.exe 3372 explortu.exe 4348 axplont.exe 2692 explortu.exe 2592 axplont.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe File created C:\Windows\Tasks\axplont.job 631352fc66.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 1744 explortu.exe 1744 explortu.exe 1508 explortu.exe 1508 explortu.exe 3308 631352fc66.exe 3308 631352fc66.exe 4304 47deb25f69.exe 4304 47deb25f69.exe 4840 axplont.exe 4840 axplont.exe 3372 explortu.exe 3372 explortu.exe 4348 axplont.exe 4348 axplont.exe 2692 explortu.exe 2692 explortu.exe 2592 axplont.exe 2592 axplont.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4376 wrote to memory of 1744 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 86 PID 4376 wrote to memory of 1744 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 86 PID 4376 wrote to memory of 1744 4376 00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe 86 PID 1744 wrote to memory of 664 1744 explortu.exe 92 PID 1744 wrote to memory of 664 1744 explortu.exe 92 PID 1744 wrote to memory of 664 1744 explortu.exe 92 PID 1744 wrote to memory of 3308 1744 explortu.exe 93 PID 1744 wrote to memory of 3308 1744 explortu.exe 93 PID 1744 wrote to memory of 3308 1744 explortu.exe 93 PID 1744 wrote to memory of 4304 1744 explortu.exe 95 PID 1744 wrote to memory of 4304 1744 explortu.exe 95 PID 1744 wrote to memory of 4304 1744 explortu.exe 95 PID 3308 wrote to memory of 4840 3308 631352fc66.exe 96 PID 3308 wrote to memory of 4840 3308 631352fc66.exe 96 PID 3308 wrote to memory of 4840 3308 631352fc66.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe"C:\Users\Admin\AppData\Local\Temp\00eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:664
-
-
C:\Users\Admin\1000004002\631352fc66.exe"C:\Users\Admin\1000004002\631352fc66.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\47deb25f69.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\47deb25f69.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4304
-
-
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4348
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3372
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2692
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5c345b095c0e031721d1f6459d721510e
SHA1e07c7dacbcf7ad1f5a9e3040040297039abfad5c
SHA2562116175309e55331a02a0884816b735fc288a61fa38bd01b480689c8e1b53517
SHA5129ce1890ea875870ea0783642a0799a106b4c4812b368320ac61d7aab67c3151d45f633147912e62d2220338e9fef30a23f413f433003625e0b1214547ad3d3c6
-
Filesize
2.3MB
MD5154131d8aec6d92a3ff72c5fa90aaf7c
SHA1fcc00e3e50742922984beb3b875b3d5ec97f82a9
SHA2567051439c41d6e4d03e17d4e6c16e36a0e33a35a6afd2b5440613a5669fd23dae
SHA5123efd3f55f4b07f08adfacbd9f05af98be20af66401e7805c4cb815372344a041205eb9b095f83689f42cde644269853504783eb3be488c02ad7382a5cf1e09b4
-
Filesize
1.8MB
MD506c5b139a2b0626fc9a808aa50acaff8
SHA15d5afea6b46bac600e8ebc0983c5de7aa4460e53
SHA25600eb6ba5243e33f10cc30dbb70b255e8d0879f5f9cf1ab20977e75b8d0edb406
SHA512d68581b42f8509f08fbf5cce288c4bdaa90e30ac13ec675095b047f6f4157c8eb1da963dabf2e22e6d64ddea5baf98746de06b644d4db9d2041c954b779d2221