Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 04:28
Static task
static1
Behavioral task
behavioral1
Sample
c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe
Resource
win10v2004-20240426-en
General
-
Target
c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe
-
Size
1.8MB
-
MD5
e4bf424e5186b1219c62b82d44a6752f
-
SHA1
b369c3e97077ce31ce9e21622f5797c8af1a18ea
-
SHA256
c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f
-
SHA512
f57e86fa8fa84cc31e0cd99f219b97c6df9c0d93d9bdb79338498d5be65bc80e9062858c423b466bd340a7bf0fa059d746cbbb1a0836f89b63700afb56f8a799
-
SSDEEP
49152:tTAHpHUIslnCg3tXIb1Xf2F5vVzCT7f1tbXuQGjdXFx5PSkTOmd:tTdIsdtXU1Xf2dzCT/Tk/5akH
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 5ef0144d63.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d93e502253.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d93e502253.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d93e502253.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5ef0144d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5ef0144d63.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation work.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation explortu.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 5ef0144d63.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation axplont.exe Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation lgodjadrg.exe -
Executes dropped EXE 13 IoCs
pid Process 4032 explortu.exe 3992 5ef0144d63.exe 3424 axplont.exe 3640 d93e502253.exe 3008 lgodjadrg.exe 2540 work.exe 2920 lgors.exe 3324 danpho.exe 3260 axplont.exe 2660 explortu.exe 1052 danpho.exe 4988 explortu.exe 1292 axplont.exe -
Identifies Wine through registry keys 2 TTPs 9 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine 5ef0144d63.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine d93e502253.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Wine axplont.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d93e502253.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\d93e502253.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 4032 explortu.exe 3992 5ef0144d63.exe 3424 axplont.exe 3640 d93e502253.exe 2660 explortu.exe 3260 axplont.exe 1292 axplont.exe 4988 explortu.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe File created C:\Windows\Tasks\axplont.job 5ef0144d63.exe File created C:\Windows\Tasks\danpho.job lgors.exe File opened for modification C:\Windows\Tasks\danpho.job lgors.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 4032 explortu.exe 4032 explortu.exe 3992 5ef0144d63.exe 3992 5ef0144d63.exe 3424 axplont.exe 3424 axplont.exe 3640 d93e502253.exe 3640 d93e502253.exe 2920 lgors.exe 2920 lgors.exe 2660 explortu.exe 2660 explortu.exe 3260 axplont.exe 3260 axplont.exe 1292 axplont.exe 1292 axplont.exe 4988 explortu.exe 4988 explortu.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2980 wrote to memory of 4032 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 84 PID 2980 wrote to memory of 4032 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 84 PID 2980 wrote to memory of 4032 2980 c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe 84 PID 4032 wrote to memory of 2376 4032 explortu.exe 90 PID 4032 wrote to memory of 2376 4032 explortu.exe 90 PID 4032 wrote to memory of 2376 4032 explortu.exe 90 PID 4032 wrote to memory of 3992 4032 explortu.exe 91 PID 4032 wrote to memory of 3992 4032 explortu.exe 91 PID 4032 wrote to memory of 3992 4032 explortu.exe 91 PID 3992 wrote to memory of 3424 3992 5ef0144d63.exe 94 PID 3992 wrote to memory of 3424 3992 5ef0144d63.exe 94 PID 3992 wrote to memory of 3424 3992 5ef0144d63.exe 94 PID 4032 wrote to memory of 3640 4032 explortu.exe 95 PID 4032 wrote to memory of 3640 4032 explortu.exe 95 PID 4032 wrote to memory of 3640 4032 explortu.exe 95 PID 3424 wrote to memory of 3008 3424 axplont.exe 96 PID 3424 wrote to memory of 3008 3424 axplont.exe 96 PID 3424 wrote to memory of 3008 3424 axplont.exe 96 PID 3008 wrote to memory of 3720 3008 lgodjadrg.exe 97 PID 3008 wrote to memory of 3720 3008 lgodjadrg.exe 97 PID 3008 wrote to memory of 3720 3008 lgodjadrg.exe 97 PID 3720 wrote to memory of 2540 3720 cmd.exe 100 PID 3720 wrote to memory of 2540 3720 cmd.exe 100 PID 3720 wrote to memory of 2540 3720 cmd.exe 100 PID 2540 wrote to memory of 2920 2540 work.exe 101 PID 2540 wrote to memory of 2920 2540 work.exe 101 PID 2540 wrote to memory of 2920 2540 work.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe"C:\Users\Admin\AppData\Local\Temp\c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:2376
-
-
C:\Users\Admin\1000004002\5ef0144d63.exe"C:\Users\Admin\1000004002\5ef0144d63.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe"C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe"8⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:2920
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\d93e502253.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\d93e502253.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
-
C:\ProgramData\fshxvk\danpho.exeC:\ProgramData\fshxvk\danpho.exe start21⤵
- Executes dropped EXE
PID:3324
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3260
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
C:\ProgramData\fshxvk\danpho.exeC:\ProgramData\fshxvk\danpho.exe start21⤵
- Executes dropped EXE
PID:1052
-
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exeC:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exeC:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD52a47071ccf933c80aaf280afb07ff57a
SHA13a61ad0a4ab58d76037cb63d1557d1dcaff0e0b2
SHA25659840e0a3cbba4365655ce7a69458dec2ae958ffdfaa87ca19d8f3e293b88d7d
SHA5128a6fd863a5705b6d710f064a170b778a59660d1976eac5b1b379f7e0bd0c5686bcf04ae5e929ea43da7b81e3fda1f5541a2fd9351780814c820b14f361d8586c
-
Filesize
2.3MB
MD58fa4e5b38cc51a3b9448ebfb09d856a5
SHA1de65eb72f32cea70261be517d21124ada855b36c
SHA25661fe65febcd3fe9486cebe9668aa9d7c830db95c18d1213f2b73e30bd9477835
SHA5125f3ab23d2e468e9d504d7474402c3888d37308cf607dec5a777d0c7d72f569067c17433b906874ef60cf3a9ae80d81b87287e1dbc16e48323bbb78dabbcb15ed
-
Filesize
613KB
MD5a1ad149a4d2a04338fd9a0d902410daf
SHA1d43db08458ea4a81cd32926a402d8a5d12728a2f
SHA2566e9f1c1298419230dbc24cfe76a8d64c8094e9d1335a0cef567042b3250e565a
SHA512cef534d0233f47048d6b80c49c4b44570fc436b90904ea84f03c24106ecb785802c424e1241ebd70b9a85f09b77f7c0322927c57a9d65959da4a425149e04128
-
Filesize
1.8MB
MD5e4bf424e5186b1219c62b82d44a6752f
SHA1b369c3e97077ce31ce9e21622f5797c8af1a18ea
SHA256c5ba3282a64750420d0d9dd90ac9019dda3742aa9ff202c82a7ffd178268cd6f
SHA512f57e86fa8fa84cc31e0cd99f219b97c6df9c0d93d9bdb79338498d5be65bc80e9062858c423b466bd340a7bf0fa059d746cbbb1a0836f89b63700afb56f8a799
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
294KB
MD5372b142bdf88cc3175d31b48a650955d
SHA1515f9a1e5c954cd849bacd19291534c50201ac49
SHA256e3873f55cd848b37d6897b3851a21aa6c17b3d74d94ea2adcd076cf3eb3f4121
SHA512cff5c69e361d4975f6b10000d5d53ccd0853503f585842ac3422131cf8313195ab8720b65e291c27fc12875b584129069b8548823774320ded37403cc64d8d11
-
Filesize
16KB
MD54f01c3d7439dde153ff0110a26e2a71c
SHA140d7203ad4e1fd40e13a56e6f747ee480740873c
SHA256cfb1fd0adf528fcf14647cf3fcd85fb7e4fddd2167b36f9e8b2424b62453df28
SHA512513d09b80e1ac80813bc691e71cdf5348478157350e43b9daed27741b7f5a7a16b2ae4d88ee9951395747c7f2a93ff0c1f2c3753a9e3bad2e2607767a1e3d28e