Analysis
-
max time kernel
300s -
max time network
303s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe
Resource
win10-20240404-en
General
-
Target
d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe
-
Size
1.8MB
-
MD5
c92511ab64f406ea8ada7406c3e7f6ac
-
SHA1
128803ce21c031b2c4a7ce4db41295cca2007c76
-
SHA256
d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043
-
SHA512
c35328df062f675b9987223eb907eadb5b8a625c2c5c298886dc0cb592701933e1f53672293bf41f3b36ffb307bb41fa45841bd7ac68edc612629f011378b01a
-
SSDEEP
49152:DgezMI+XwXFpz0LFsnChJn443Rxt6jhx9+:7zv+IpzewChJn4at6js
Malware Config
Extracted
Protocol: smtp- Host:
mx.breakthur.com - Port:
587 - Username:
[email protected] - Password:
110110Jp
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
Dodger11
Extracted
Protocol: smtp- Host:
smtp.epix.net - Port:
587 - Username:
[email protected] - Password:
renee88
Extracted
Protocol: smtp- Host:
smtp.nifty.ne.jp - Port:
587 - Username:
[email protected] - Password:
HT2458
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
1Courtney
Extracted
Protocol: smtp- Host:
smtp.commsolution.co.uk - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
mail.asahi-net.or.jp - Port:
587 - Username:
[email protected] - Password:
k0un55
Extracted
Protocol: smtp- Host:
smtp.frontiernet.com - Port:
587 - Username:
[email protected] - Password:
flexural
Extracted
Protocol: smtp- Host:
smtp.jcom.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
nedars1000
Extracted
Protocol: smtp- Host:
smtp.nifty.ne.jp - Port:
587 - Username:
[email protected] - Password:
sora0907
Extracted
Protocol: smtp- Host:
smtp.stvnet.home.ne.jp - Port:
587 - Username:
[email protected] - Password:
happyman011!
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
Telford1
Extracted
Protocol: smtp- Host:
smtp.frontiernet.net - Port:
587 - Username:
[email protected] - Password:
a1b2c3d4
Extracted
Protocol: smtp- Host:
mx.gfgfgf.org - Port:
587 - Username:
[email protected] - Password:
!SudGQ3d7!
Extracted
Protocol: smtp- Host:
mail.rinku.zaq.ne.jp - Port:
587 - Username:
[email protected] - Password:
kosora
Extracted
Protocol: smtp- Host:
smtp.nifty.ne.jp - Port:
587 - Username:
[email protected] - Password:
24672anego
Extracted
Protocol: smtp- Host:
smtp-box-01.iol.pt - Port:
587 - Username:
[email protected] - Password:
Coelho1992
Extracted
amadey
4.21
0e6740
http://147.45.47.155
-
install_dir
9217037dc9
-
install_file
explortu.exe
-
strings_key
8e894a8a4a3d0da8924003a561cfb244
-
url_paths
/ku4Nor9/index.php
Extracted
amadey
4.21
49e482
http://147.45.47.70
-
install_dir
1b29d73536
-
install_file
axplont.exe
-
strings_key
4d31dd1a190d9879c21fac6d87dc0043
-
url_paths
/tr8nomy/index.php
Extracted
systembc
cobusabobus.cam:4001
Extracted
risepro
147.45.47.126:58709
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explortu.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 8b3372e95e.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplont.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d937e45554.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8b3372e95e.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d937e45554.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplont.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d937e45554.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explortu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8b3372e95e.exe -
Executes dropped EXE 9 IoCs
pid Process 2936 explortu.exe 2780 8b3372e95e.exe 2776 axplont.exe 1416 d937e45554.exe 444 lgodjadrg.exe 112 work.exe 1800 lgors.exe 2380 iagvs.exe 340 iagvs.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine explortu.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine 8b3372e95e.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine axplont.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine d937e45554.exe -
Loads dropped DLL 12 IoCs
pid Process 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 2936 explortu.exe 2936 explortu.exe 2780 8b3372e95e.exe 2936 explortu.exe 2936 explortu.exe 2776 axplont.exe 1784 cmd.exe 112 work.exe 112 work.exe 112 work.exe 112 work.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\d937e45554.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000005001\\d937e45554.exe" explortu.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 2936 explortu.exe 2780 8b3372e95e.exe 2776 axplont.exe 1416 d937e45554.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\explortu.job d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe File created C:\Windows\Tasks\axplont.job 8b3372e95e.exe File created C:\Windows\Tasks\iagvs.job lgors.exe File opened for modification C:\Windows\Tasks\iagvs.job lgors.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 2936 explortu.exe 2780 8b3372e95e.exe 2776 axplont.exe 1416 d937e45554.exe 1800 lgors.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 2780 8b3372e95e.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2936 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 28 PID 2180 wrote to memory of 2936 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 28 PID 2180 wrote to memory of 2936 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 28 PID 2180 wrote to memory of 2936 2180 d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe 28 PID 2936 wrote to memory of 1644 2936 explortu.exe 29 PID 2936 wrote to memory of 1644 2936 explortu.exe 29 PID 2936 wrote to memory of 1644 2936 explortu.exe 29 PID 2936 wrote to memory of 1644 2936 explortu.exe 29 PID 2936 wrote to memory of 2780 2936 explortu.exe 30 PID 2936 wrote to memory of 2780 2936 explortu.exe 30 PID 2936 wrote to memory of 2780 2936 explortu.exe 30 PID 2936 wrote to memory of 2780 2936 explortu.exe 30 PID 2780 wrote to memory of 2776 2780 8b3372e95e.exe 32 PID 2780 wrote to memory of 2776 2780 8b3372e95e.exe 32 PID 2780 wrote to memory of 2776 2780 8b3372e95e.exe 32 PID 2780 wrote to memory of 2776 2780 8b3372e95e.exe 32 PID 2936 wrote to memory of 1416 2936 explortu.exe 33 PID 2936 wrote to memory of 1416 2936 explortu.exe 33 PID 2936 wrote to memory of 1416 2936 explortu.exe 33 PID 2936 wrote to memory of 1416 2936 explortu.exe 33 PID 2776 wrote to memory of 444 2776 axplont.exe 34 PID 2776 wrote to memory of 444 2776 axplont.exe 34 PID 2776 wrote to memory of 444 2776 axplont.exe 34 PID 2776 wrote to memory of 444 2776 axplont.exe 34 PID 444 wrote to memory of 1784 444 lgodjadrg.exe 35 PID 444 wrote to memory of 1784 444 lgodjadrg.exe 35 PID 444 wrote to memory of 1784 444 lgodjadrg.exe 35 PID 444 wrote to memory of 1784 444 lgodjadrg.exe 35 PID 1784 wrote to memory of 112 1784 cmd.exe 37 PID 1784 wrote to memory of 112 1784 cmd.exe 37 PID 1784 wrote to memory of 112 1784 cmd.exe 37 PID 1784 wrote to memory of 112 1784 cmd.exe 37 PID 112 wrote to memory of 1800 112 work.exe 38 PID 112 wrote to memory of 1800 112 work.exe 38 PID 112 wrote to memory of 1800 112 work.exe 38 PID 112 wrote to memory of 1800 112 work.exe 38 PID 2504 wrote to memory of 2380 2504 taskeng.exe 41 PID 2504 wrote to memory of 2380 2504 taskeng.exe 41 PID 2504 wrote to memory of 2380 2504 taskeng.exe 41 PID 2504 wrote to memory of 2380 2504 taskeng.exe 41 PID 2504 wrote to memory of 340 2504 taskeng.exe 44 PID 2504 wrote to memory of 340 2504 taskeng.exe 44 PID 2504 wrote to memory of 340 2504 taskeng.exe 44 PID 2504 wrote to memory of 340 2504 taskeng.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe"C:\Users\Admin\AppData\Local\Temp\d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"3⤵PID:1644
-
-
C:\Users\Admin\1000004002\8b3372e95e.exe"C:\Users\Admin\1000004002\8b3372e95e.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe"C:\Users\Admin\AppData\Local\Temp\1000054001\lgodjadrg.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "6⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\lgors.exe"8⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000005001\d937e45554.exe"C:\Users\Admin\AppData\Local\Temp\1000005001\d937e45554.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1416
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E7957240-5D78-4A5D-B209-572F017C393B} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\ProgramData\dvqal\iagvs.exeC:\ProgramData\dvqal\iagvs.exe start22⤵
- Executes dropped EXE
PID:2380
-
-
C:\ProgramData\dvqal\iagvs.exeC:\ProgramData\dvqal\iagvs.exe start22⤵
- Executes dropped EXE
PID:340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56c77c0acedfabd5dbd3d303e500c5865
SHA1132dddea3f112e734d4140fe719b1d6cc3ede5c0
SHA256f14e8146a4e1f22ab0a3d3dfddc167a183cf503916e749cff48b31fba29a8039
SHA5123748734407b500c822babbc13042c60d4fd3374018558a2570d2307ae1a31351ff724b0c843c121207ccac151f3b720fc3a32b8537d8164f737013957a9dc339
-
Filesize
2.3MB
MD50f75a21fff5bac74724b3f536923b959
SHA18dd45c302f00e87b1633ca30563b10b9d6a178a5
SHA256e150df93cd3e20e6a7cbf239da82517330264dbb18fc1c37566f88ac2bc99082
SHA512eeccf94d8fa90b0721599a59b120b1bda1eaff23e245d0de05c11aa7fd8762ddab10dc0958900975dd375c1d6ba1348be04fce5ec72d574da3cb9c11dab18221
-
Filesize
613KB
MD5a1ad149a4d2a04338fd9a0d902410daf
SHA1d43db08458ea4a81cd32926a402d8a5d12728a2f
SHA2566e9f1c1298419230dbc24cfe76a8d64c8094e9d1335a0cef567042b3250e565a
SHA512cef534d0233f47048d6b80c49c4b44570fc436b90904ea84f03c24106ecb785802c424e1241ebd70b9a85f09b77f7c0322927c57a9d65959da4a425149e04128
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
294KB
MD5372b142bdf88cc3175d31b48a650955d
SHA1515f9a1e5c954cd849bacd19291534c50201ac49
SHA256e3873f55cd848b37d6897b3851a21aa6c17b3d74d94ea2adcd076cf3eb3f4121
SHA512cff5c69e361d4975f6b10000d5d53ccd0853503f585842ac3422131cf8313195ab8720b65e291c27fc12875b584129069b8548823774320ded37403cc64d8d11
-
Filesize
1.8MB
MD5c92511ab64f406ea8ada7406c3e7f6ac
SHA1128803ce21c031b2c4a7ce4db41295cca2007c76
SHA256d9da99c84aabbb2498b2ffef9210dce5a5a8ff9cac512f7bb3c50f68dd8ea043
SHA512c35328df062f675b9987223eb907eadb5b8a625c2c5c298886dc0cb592701933e1f53672293bf41f3b36ffb307bb41fa45841bd7ac68edc612629f011378b01a
-
Filesize
16KB
MD54f01c3d7439dde153ff0110a26e2a71c
SHA140d7203ad4e1fd40e13a56e6f747ee480740873c
SHA256cfb1fd0adf528fcf14647cf3fcd85fb7e4fddd2167b36f9e8b2424b62453df28
SHA512513d09b80e1ac80813bc691e71cdf5348478157350e43b9daed27741b7f5a7a16b2ae4d88ee9951395747c7f2a93ff0c1f2c3753a9e3bad2e2607767a1e3d28e