Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 00:25
Static task
static1
Behavioral task
behavioral1
Sample
0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe
Resource
win11-20240709-en
General
-
Target
0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe
-
Size
1.8MB
-
MD5
14a972fb11d69e248f457997b7373b25
-
SHA1
1dc01cc5ec8c4fe6135a76fa26683867ee9de9cb
-
SHA256
0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa
-
SHA512
44a135a0e85c026874efc3e956921bf90574c0cfc4d9e36ac276e24d9737ea3bdfc3b681dc88dc9143e90524fef03b80ffdd463b29308c67be304aed532d2d15
-
SSDEEP
49152:1NPHlH/+jHmzRjoDvqsz6rLotK0XYYWNtnN1:1THuGz4qsE+JXYYoRX
Malware Config
Extracted
amadey
4.41
0657d1
http://185.215.113.19
-
install_dir
0d8f5eb8a7
-
install_file
explorti.exe
-
strings_key
6c55a5f34bb433fbd933a168577b1838
-
url_paths
/Vi9leo/index.php
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorti.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 7282d4bc6b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7282d4bc6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7282d4bc6b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorti.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation explorti.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 7282d4bc6b.exe -
Executes dropped EXE 8 IoCs
pid Process 772 explorti.exe 2660 6acc5d43a8.exe 1016 7282d4bc6b.exe 3212 axplong.exe 2928 explorti.exe 1412 axplong.exe 1120 explorti.exe 2416 axplong.exe -
Identifies Wine through registry keys 2 TTPs 8 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine explorti.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine 7282d4bc6b.exe Key opened \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Wine axplong.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6acc5d43a8.exe = "C:\\Users\\Admin\\1000029002\\6acc5d43a8.exe" explorti.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
pid Process 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 772 explorti.exe 2660 6acc5d43a8.exe 1016 7282d4bc6b.exe 3212 axplong.exe 2928 explorti.exe 1412 axplong.exe 1120 explorti.exe 2416 axplong.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\explorti.job 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe File created C:\Windows\Tasks\axplong.job 7282d4bc6b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3256 2660 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6acc5d43a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7282d4bc6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorti.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 772 explorti.exe 772 explorti.exe 1016 7282d4bc6b.exe 1016 7282d4bc6b.exe 3212 axplong.exe 3212 axplong.exe 2928 explorti.exe 2928 explorti.exe 1412 axplong.exe 1412 axplong.exe 1120 explorti.exe 1120 explorti.exe 2416 axplong.exe 2416 axplong.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2660 6acc5d43a8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4864 wrote to memory of 772 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 87 PID 4864 wrote to memory of 772 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 87 PID 4864 wrote to memory of 772 4864 0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe 87 PID 772 wrote to memory of 2660 772 explorti.exe 93 PID 772 wrote to memory of 2660 772 explorti.exe 93 PID 772 wrote to memory of 2660 772 explorti.exe 93 PID 772 wrote to memory of 1016 772 explorti.exe 99 PID 772 wrote to memory of 1016 772 explorti.exe 99 PID 772 wrote to memory of 1016 772 explorti.exe 99 PID 1016 wrote to memory of 3212 1016 7282d4bc6b.exe 100 PID 1016 wrote to memory of 3212 1016 7282d4bc6b.exe 100 PID 1016 wrote to memory of 3212 1016 7282d4bc6b.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe"C:\Users\Admin\AppData\Local\Temp\0a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\1000029002\6acc5d43a8.exe"C:\Users\Admin\1000029002\6acc5d43a8.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 11124⤵
- Program crash
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000030001\7282d4bc6b.exe"C:\Users\Admin\AppData\Local\Temp\1000030001\7282d4bc6b.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3212
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2660 -ip 26601⤵PID:3284
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1412
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2928
-
C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exeC:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1120
-
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exeC:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5a9656876f5827e7fe9d3c51fd293fcae
SHA1c85b66a9d296e82a3792125dc07d50df2cf36d4e
SHA256556070b2b114cf521989bed70ebf42b47bcb31ac5357c4813f1ffc7bfab66a18
SHA512233f291b30a72ada032ea579ff3facbcc7db413a10b69d32b6e7990b784cc7d3da83c433c1af5aeb60e89c3e8f669b4bd10fb475391497b3cd904bab3735dddd
-
Filesize
1.8MB
MD514a972fb11d69e248f457997b7373b25
SHA11dc01cc5ec8c4fe6135a76fa26683867ee9de9cb
SHA2560a56efa1e8fa963d9b878e07c3eeb2ff3afdb1c35c32a527642613c97a224caa
SHA51244a135a0e85c026874efc3e956921bf90574c0cfc4d9e36ac276e24d9737ea3bdfc3b681dc88dc9143e90524fef03b80ffdd463b29308c67be304aed532d2d15
-
Filesize
1.8MB
MD5b4720c6b85384eb6bfd8435a44ca73e3
SHA121f112312adb61a932d6d7ed2b044465bb4dcf46
SHA2563b028d3534d1381e00c3e53e38175c9232c99371a40375d439c3865f5fb7553c
SHA5128898e563616fc46f21229ecc70310d496b2cfcad6f320713932501d03c35712e094ec04c4c25e96f4a0cfc206426252e08b3d01428928076a957683b3c650d48