Analysis
-
max time kernel
299s -
max time network
257s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe
Resource
win10-20240404-en
General
-
Target
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe
-
Size
1.8MB
-
MD5
04359048bb651ab910786ae565b6f65c
-
SHA1
f6370351bb793f24921ba161c86be914b963853c
-
SHA256
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e
-
SHA512
837d098e36d0a6ac5d268298a36dbd06b7726f1f5c797a555539625e6adcd468b10883040cdedcf4454d50fe41a775373b8093de89d3fd2391b72d30431e972b
-
SSDEEP
49152:sXIOk8iliC99IZKj0jb26j/p5sDhaAzNh:FpVIbfj/6Rn
Malware Config
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
explortu.exec94b756c5f.exeaxplont.exed58ff8df77.exe1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c94b756c5f.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d58ff8df77.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
c94b756c5f.exed58ff8df77.exeexplortu.exe1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeaxplont.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c94b756c5f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d58ff8df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c94b756c5f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d58ff8df77.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe -
Executes dropped EXE 4 IoCs
Processes:
explortu.exec94b756c5f.exeaxplont.exed58ff8df77.exepid Process 2808 explortu.exe 1040 c94b756c5f.exe 1628 axplont.exe 324 d58ff8df77.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
c94b756c5f.exeaxplont.exed58ff8df77.exe1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeexplortu.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine c94b756c5f.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine d58ff8df77.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explortu.exe -
Loads dropped DLL 6 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeexplortu.exec94b756c5f.exepid Process 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 2808 explortu.exe 2808 explortu.exe 1040 c94b756c5f.exe 2808 explortu.exe 2808 explortu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explortu.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\d58ff8df77.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\d58ff8df77.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeexplortu.exec94b756c5f.exeaxplont.exed58ff8df77.exepid Process 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 2808 explortu.exe 1040 c94b756c5f.exe 1628 axplont.exe 324 d58ff8df77.exe -
Drops file in Windows directory 2 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exec94b756c5f.exedescription ioc Process File created C:\Windows\Tasks\explortu.job 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe File created C:\Windows\Tasks\axplont.job c94b756c5f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeexplortu.exec94b756c5f.exeaxplont.exed58ff8df77.exepid Process 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 2808 explortu.exe 1040 c94b756c5f.exe 1628 axplont.exe 324 d58ff8df77.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exec94b756c5f.exepid Process 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 1040 c94b756c5f.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exeexplortu.exec94b756c5f.exedescription pid Process procid_target PID 1632 wrote to memory of 2808 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 28 PID 1632 wrote to memory of 2808 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 28 PID 1632 wrote to memory of 2808 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 28 PID 1632 wrote to memory of 2808 1632 1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe 28 PID 2808 wrote to memory of 3004 2808 explortu.exe 29 PID 2808 wrote to memory of 3004 2808 explortu.exe 29 PID 2808 wrote to memory of 3004 2808 explortu.exe 29 PID 2808 wrote to memory of 3004 2808 explortu.exe 29 PID 2808 wrote to memory of 1040 2808 explortu.exe 30 PID 2808 wrote to memory of 1040 2808 explortu.exe 30 PID 2808 wrote to memory of 1040 2808 explortu.exe 30 PID 2808 wrote to memory of 1040 2808 explortu.exe 30 PID 1040 wrote to memory of 1628 1040 c94b756c5f.exe 32 PID 1040 wrote to memory of 1628 1040 c94b756c5f.exe 32 PID 1040 wrote to memory of 1628 1040 c94b756c5f.exe 32 PID 1040 wrote to memory of 1628 1040 c94b756c5f.exe 32 PID 2808 wrote to memory of 324 2808 explortu.exe 33 PID 2808 wrote to memory of 324 2808 explortu.exe 33 PID 2808 wrote to memory of 324 2808 explortu.exe 33 PID 2808 wrote to memory of 324 2808 explortu.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe"C:\Users\Admin\AppData\Local\Temp\1d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:3004
-
-
C:\Users\Admin\1000004002\c94b756c5f.exe"C:\Users\Admin\1000004002\c94b756c5f.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\d58ff8df77.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\d58ff8df77.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5c7c9a6754922f1464d4880682eb071dc
SHA1a680b597905438925fd1f11b2bbfcd73009308aa
SHA256a61554f35d21eb178800ebca907e5eebb0d2ccfb23760010a314bf6694c0bcc6
SHA512c4277cbf583e256001c5034541ec84258f146d1c61a9b64e0adf4883730916452585dec2036fd49b6f210382a2c17ba30a586d9758f6196bb211ff7b08a90342
-
Filesize
2.3MB
MD52d8da46d6febc5407f21470f76b95884
SHA1b3876364f4fa640018bfc3186e46768ecec98a6d
SHA256e5daf6f39fafbb0d0e0d8ebe4fdcd3cf7d57c05b61dafd60341eb5367cb70354
SHA51291e28a4755f41abe4210e42902d87d0bd91d53371a1b3fd55bb16c4890ab7457d976a6a402985c95f9c65785f9d0b7296b7b6f4502907523981789d6f45055a5
-
Filesize
1.8MB
MD504359048bb651ab910786ae565b6f65c
SHA1f6370351bb793f24921ba161c86be914b963853c
SHA2561d6cc05c4c3eabfda052575d082f6a0d9654d7d3e582142ff761bf202528c77e
SHA512837d098e36d0a6ac5d268298a36dbd06b7726f1f5c797a555539625e6adcd468b10883040cdedcf4454d50fe41a775373b8093de89d3fd2391b72d30431e972b