Analysis
-
max time kernel
129s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
20-01-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
explorhe.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
explorhe.exe
Resource
win10v2004-20231215-en
General
-
Target
explorhe.exe
-
Size
790KB
-
MD5
b7668e16e00cfa7aab4fd5833311a9d3
-
SHA1
81f2ecd89774c56e0cc9cdb9dfe273df76dfefa7
-
SHA256
3954d6aa2f5fdf62fd9ee50c08eb85a4a3efc7393f7c9ef930bc38dac4ab7366
-
SHA512
7e2146e5e8b28830208a92ddcb57075fd0e046856c0564e3faf5f0d71a6dbe5454c16b45664da4277de795eb53f1be447de4aae2a0a5a0d12eefe9d5be6d96e4
-
SSDEEP
12288:r9SJ++jmIFElFpRqH1YWGn1Io7YNQZDzdYD/jGW/nSkxgsDggauUPnIpm68fuvQR:r0g9/nREmWGn/wQFRHW/nSkx4dk4qo
Malware Config
Extracted
amadey
4.15
http://185.215.113.68
-
install_dir
d887ceb89d
-
install_file
explorhe.exe
-
strings_key
7cadc181267fafff9df8503e730d60e1
-
url_paths
/theme/index.php
Extracted
smokeloader
pub1
Extracted
smokeloader
2022
http://trad-einmyus.com/index.php
http://tradein-myus.com/index.php
http://trade-inmyus.com/index.php
Extracted
stealc
http://185.172.128.79
-
url_path
/3886d2276f6914c4.php
Extracted
fabookie
http://app.alie3ksgaa.com/check/safe
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral1/memory/2252-261-0x00000000037E0000-0x0000000003910000-memory.dmp family_fabookie -
Glupteba payload 6 IoCs
resource yara_rule behavioral1/memory/2108-131-0x0000000002A80000-0x000000000336B000-memory.dmp family_glupteba behavioral1/memory/2108-132-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2108-258-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/2108-268-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba behavioral1/memory/576-270-0x0000000002A10000-0x00000000032FB000-memory.dmp family_glupteba behavioral1/memory/576-271-0x0000000000400000-0x0000000000D1C000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 23 2948 rundll32.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 952 netsh.exe -
Executes dropped EXE 5 IoCs
pid Process 2352 explorhe.exe 1072 explorhe.exe 1156 explorhe.exe 1736 latestrocki.exe 896 InstallSetup7.exe -
Loads dropped DLL 7 IoCs
pid Process 2208 explorhe.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2352 explorhe.exe 1736 latestrocki.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
pid Process 2208 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe 2352 explorhe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2800 schtasks.exe 1276 schtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2208 explorhe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2208 explorhe.exe 2352 explorhe.exe 1072 explorhe.exe 1156 explorhe.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2352 2208 explorhe.exe 28 PID 2208 wrote to memory of 2352 2208 explorhe.exe 28 PID 2208 wrote to memory of 2352 2208 explorhe.exe 28 PID 2208 wrote to memory of 2352 2208 explorhe.exe 28 PID 2352 wrote to memory of 2800 2352 explorhe.exe 29 PID 2352 wrote to memory of 2800 2352 explorhe.exe 29 PID 2352 wrote to memory of 2800 2352 explorhe.exe 29 PID 2352 wrote to memory of 2800 2352 explorhe.exe 29 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 2352 wrote to memory of 2948 2352 explorhe.exe 34 PID 1904 wrote to memory of 1072 1904 taskeng.exe 37 PID 1904 wrote to memory of 1072 1904 taskeng.exe 37 PID 1904 wrote to memory of 1072 1904 taskeng.exe 37 PID 1904 wrote to memory of 1072 1904 taskeng.exe 37 PID 1904 wrote to memory of 1156 1904 taskeng.exe 38 PID 1904 wrote to memory of 1156 1904 taskeng.exe 38 PID 1904 wrote to memory of 1156 1904 taskeng.exe 38 PID 1904 wrote to memory of 1156 1904 taskeng.exe 38 PID 2352 wrote to memory of 1736 2352 explorhe.exe 39 PID 2352 wrote to memory of 1736 2352 explorhe.exe 39 PID 2352 wrote to memory of 1736 2352 explorhe.exe 39 PID 2352 wrote to memory of 1736 2352 explorhe.exe 39 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40 PID 1736 wrote to memory of 896 1736 latestrocki.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\explorhe.exe"C:\Users\Admin\AppData\Local\Temp\explorhe.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe"C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explorhe.exe /TR "C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe" /F3⤵
- Creates scheduled task(s)
PID:2800
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\1000493001\latestrocki.exe"C:\Users\Admin\AppData\Local\Temp\1000493001\latestrocki.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"C:\Users\Admin\AppData\Local\Temp\InstallSetup7.exe"4⤵
- Executes dropped EXE
PID:896 -
C:\Users\Admin\AppData\Local\Temp\BroomSetup.exeC:\Users\Admin\AppData\Local\Temp\BroomSetup.exe5⤵PID:1648
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "6⤵PID:1940
-
C:\Windows\SysWOW64\chcp.comchcp 12517⤵PID:972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F7⤵
- Creates scheduled task(s)
PID:1276
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nszB686.tmpC:\Users\Admin\AppData\Local\Temp\nszB686.tmp5⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"4⤵PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"4⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"5⤵PID:576
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"6⤵PID:2876
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes7⤵
- Modifies Windows Firewall
PID:952
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rty25.exe"C:\Users\Admin\AppData\Local\Temp\rty25.exe"4⤵PID:2252
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CD0B12BF-28A2-4B38-AE94-4985400161EE} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exeC:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exeC:\Users\Admin\AppData\Local\Temp\d887ceb89d\explorhe.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1156
-
-
C:\Windows\system32\makecab.exe"C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240120184831.log C:\Windows\Logs\CBS\CbsPersist_20240120184831.cab1⤵PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.5MB
MD50518d9c6db9a614769bf43fbff180167
SHA1928084a70bffb6eb474658dcf062d74f5ca84f68
SHA2566369f6e4a8398cccbbebef2ae7078834d3f92d499257a59b4f9142bd5b079057
SHA512a3a9ae62006133d5e6e7d74527732d6f245c7bfbb8770fba371e877c56b47b61fd5e809eac7e462013c811ab4e49c1162ce16eec7dd15db76530ea09c2a0cbf1
-
Filesize
1.7MB
MD5a1a0d76e7a0f8cc8f7fc88489321c5f1
SHA1afb6c3b933cce31900ab594ec19357dc5613bec1
SHA256ab17d4377b8d85acd8c2e556e855ed4d5635c5ff95c001675e5dae046a4b160a
SHA512a7e2cc3569c9cfffd57978e49f7485a202e4ee66804feedbad706d0fc165c0624ada1b8d617cfba56c5e64e615ecbe508272f221ff0278c3c97ff6a7ee4483ff
-
Filesize
1.4MB
MD5b84a221ed5b1b9adf16b3f446e56cae3
SHA18951b7c1482fa07a9f4280ca78dad9c51a259c96
SHA256f79a34972151f77864ab516f8c411fa70e6a6d4c9c315527a2260cc30521f1c3
SHA5120cca0b429c840975ec56f1f9365c82bc0e5f173fd6afae373af5c22e34e65b66971e6ef9f8572321bd2fe003860b0b731c29656901d8af5e9cfc7ee530d7a58c
-
Filesize
832KB
MD54f9740238ff54a387179c85be21bc9e9
SHA183264509e3b9e9c502b1741d221f2352b072cb57
SHA256d7fb3a10910c55a29b7fd1054c798f43557384b8580ed4719a29e558e41fd4bb
SHA5128820355c6d76f302008cffb987f503be0f296702e9c1e716222c73e32ad341ce7b6226614672d9c24866e481cb0740d89307c39d641d66db961e13d34fd8494a
-
Filesize
3.7MB
MD53799c11290e362eec7721e5c1ab7e10e
SHA1fdea0e06fd34b90b65f3a5f1fe6cd4dc9d2f8a44
SHA25612d7c34c62f1b72ecae5103d3e2da3f1df9925043fd0a5306aea61823d2cc541
SHA51214c4f31605b7a2eb18aa81938ccb71316b6982e9ea4f7a3073736efa98e64b11aa77726d42e4021fdfbd4a69e31ddd9b1efe291cce04534fb38a26443f5bd550
-
Filesize
1.1MB
MD5ac37a77b268afe3463035a826c5233aa
SHA10b1f9549cd160dbc38ed5aefe4a4ad0b11dec672
SHA2563c5e94dbf117b1063b20203c7498c4324126cbd94ae3a30969e17e54d6bcf03c
SHA5128eb08d42ecaa7254703971ccc83c766753abddadea219b3b3cc86fac1ef861b201c448341c555e4e186d5130a1221175b454c057626cd2a0657741657b2e5fb8
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
790KB
MD5b7668e16e00cfa7aab4fd5833311a9d3
SHA181f2ecd89774c56e0cc9cdb9dfe273df76dfefa7
SHA2563954d6aa2f5fdf62fd9ee50c08eb85a4a3efc7393f7c9ef930bc38dac4ab7366
SHA5127e2146e5e8b28830208a92ddcb57075fd0e046856c0564e3faf5f0d71a6dbe5454c16b45664da4277de795eb53f1be447de4aae2a0a5a0d12eefe9d5be6d96e4
-
Filesize
123KB
MD5f8d261c72d0bcef7ae2f84d39f55818d
SHA16833f46f098ddae55a33de983b8071cb2ac8b667
SHA256846f083160c14c9fe896e054af56771a67c68c608147900afdff084dd48b253e
SHA512929f0ed86071a9dbac650f8753ac8d5a7ade4bc97676c25b68a0bcf07d1516768499f786bee6637b2e46e207b2ddc3e6043395a34b65b25092033e6335ce92cf
-
Filesize
64KB
MD580220219925a7d2c4a6f00b694c2135c
SHA1d1a59fc51a92f17115218142c615bcdc1d375632
SHA25642ac76302872088bd0317bdc7efe02abb0713251c660c5319ec428063fc00d76
SHA5121cbf60e063862b3930206ae867eae63a164c0fecaf885fd186a00f6ac63290263d8b6045ee9ff16f6e7b13dd31cd7d28e80c6844af1982488174931656cfadea
-
Filesize
102KB
MD585af6c99d918757171d2d280e5ac61ef
SHA1ba1426d0ecf89825f690adad0a9f3c8c528ed48e
SHA256150fb1285c252e2b79dea84efb28722cc22d370328ceb46fb9553de1479e001e
SHA51212c061d8ff87cdd3b1f26b84748396e4f56fc1429152e418988e042bc5362df96a2f2c17bcf826d17a8bae9045ee3ba0c063fb565d75c604e47009ff442e8c8e
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
128B
MD511bb3db51f701d4e42d3287f71a6a43e
SHA163a4ee82223be6a62d04bdfe40ef8ba91ae49a86
SHA2566be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331
SHA512907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2
-
Filesize
14B
MD554ef66a2354691f7925f15eb520a888e
SHA1a36036aef8f690db5612eb2326a9015e94e9c43f
SHA2560f6a105fc2a026f60919579108e06a9f7c38f22ca4e4284a6a23eeebb453ef83
SHA51233184e1aa8a6dedf2e6d69e315cfc59ab6ab32cc94861931a23104a02e8c02ac009d02196530caff0fba359ece52b725c511b36d36492e22238dbd447e9ffa85
-
Filesize
1.9MB
MD5704d2c46df8f7b36450742e0af1348d2
SHA13bc8b0d91fe608b83e17fe216183e3ff287e08fa
SHA2567c15c1b69c57f20ee92e75c6a3aac6649d080b852b87a6e533790174d6a9db7f
SHA512fad7cb58622218b72f04efc3e32e5d7d88ffce5789ecdddbbb54ca50eabf468701f4d234b643bf0fb39b20d555168c999719a0aaaa8dabf8da6f473d975bc5c3
-
Filesize
1.8MB
MD5fb2b5ef0be81a6d62abf7c6b5bf77629
SHA1dd5986a180fbd4e61d3c61bfea8d030f10c221ee
SHA25642202b7e632a01a8575fd6ad064691c562d946e9a7d6676210b72c8c936cc47f
SHA512983848df0c55c801e01ef9a3df69fa02ab91adc878754c374bfc99ece0366264195d43e5f9aa31e9dcc1f2f69ec827bfadaed125b08b2388061bbd7ac7efd687
-
Filesize
1.8MB
MD53c892759b24ee9ad9664b98939cd5810
SHA1c9d42a1b9c0234b8f11655945c044fa67a4da64b
SHA256d50b7419fb0e8d56e27a8b64e8479bad4e408574637e49cb8b8c81b473586084
SHA512aa4d39beacb147116ace6ee425232749aa317db02c7047d843e4d493b1ac11cbf324ded7ab0c311c5550a483d770f39f9e6ef6265ae1c12f4c120372d6bf2fb1
-
Filesize
1.7MB
MD5a1617c549a3b92d7d32bd0c41cd41d19
SHA1af85c83f5a4b40beaff01f63a66a1d0870ed8b50
SHA256595e2af731c20a0f3b7c427103a382cb4edd79451713619917df82e1dcb519cb
SHA512f119f7d2bb090ec2ec0446ec41b5cbb285c49ca69fba9029407bf793f678f38805f3d6d0f758d0bc9ea07cddba0d99a530c8e9a5257263a975a6bca123466999
-
Filesize
25KB
MD540d7eca32b2f4d29db98715dd45bfac5
SHA1124df3f617f562e46095776454e1c0c7bb791cc7
SHA25685e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9
SHA5125fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d
-
Filesize
239KB
MD570761745a5c862a04cb6703e5affa9a6
SHA15fc7c7ac40e87bcb1f3b3641a25b5c3c2ef091e6
SHA2562ae49b68d007af6bd22c42a173ce65c903f566915ed113f4b030ff12fe68fd47
SHA5123087e380adeea2ec2ef20cbd082dffe6f28949697813b7e3bfa4b6b9b56739034410e96bb370b118c8b517c6b1eef51c2d3bb03ae749a1c90a2a42207cca4b0b
-
Filesize
313KB
MD5be5dd8b7ee665c298c372c4883c3c15e
SHA1f996f23d5a9d9702e564b94a658dddba4e185660
SHA256ecc729d531520e7efb7fc1f228032466412c913df6bba13bdab252813dd01098
SHA5126cf239a6c29ce95def999c786d5b3836e7355f56fe7fc3210f6e1123e83d97a3badc5a5e1afe7b1718195bfd4d0a7223f2fa9af6214e2af5a0922532d5078930
-
Filesize
272KB
MD543c66bb7924057abaf91e8ac6cc54072
SHA1d05479ac2b8016f9435a75c5ec9506ff42b56563
SHA25635852b3d65c820d9d95c4b5105b5f8ace19a951932111c8b6929b0651591288c
SHA51269b9b5d98e2d098cd48c645bd0dab4dbeadac1614a9e3e373c03c4c171a676188a2874524b2231404b18c742d144d1f4f7722f44daeb4da733eafd42c17d1f62