Analysis
-
max time kernel
293s -
max time network
298s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
21-03-2024 22:44
Static task
static1
Behavioral task
behavioral1
Sample
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe
Resource
win7-20240221-en
General
-
Target
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe
-
Size
1.9MB
-
MD5
96963bcaed78a2050dadcfd692889089
-
SHA1
c3a8f2aa6d4731d152ee7bbd3fce85be1658b2c3
-
SHA256
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b
-
SHA512
1ec9f4baa59e03ccf2c92ab6568b061e1d6af0c9b91433fb71017d1de5da52d1d774ebf7263f77d955bd526ff52394f22c732d38912424df7c5d607d8f49169c
-
SSDEEP
49152:0L/Xewfrl1sLubHESwnVnqTsn0koWi8DM:k/Xlj7sLoHESwnlqwnvoWnM
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Extracted
amadey
4.18
http://193.233.132.56
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 3 4676 rundll32.exe 5 60 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exebc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe -
Executes dropped EXE 6 IoCs
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exepid process 4484 explorha.exe 2568 explorha.exe 4244 explorha.exe 5116 explorha.exe 2352 explorha.exe 4208 explorha.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3281913400-1494313570-2321515684-1000\Software\Wine explorha.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 1464 rundll32.exe 4676 rundll32.exe 60 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exepid process 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe 4484 explorha.exe 2568 explorha.exe 4244 explorha.exe 5116 explorha.exe 2352 explorha.exe 4208 explorha.exe -
Drops file in Windows directory 1 IoCs
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exedescription ioc process File created C:\Windows\Tasks\explorha.job bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exerundll32.exepowershell.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exepid process 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe 4484 explorha.exe 4484 explorha.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 4676 rundll32.exe 708 powershell.exe 708 powershell.exe 708 powershell.exe 2568 explorha.exe 2568 explorha.exe 4244 explorha.exe 4244 explorha.exe 5116 explorha.exe 5116 explorha.exe 2352 explorha.exe 2352 explorha.exe 4208 explorha.exe 4208 explorha.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 708 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 308 wrote to memory of 4484 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe explorha.exe PID 308 wrote to memory of 4484 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe explorha.exe PID 308 wrote to memory of 4484 308 bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe explorha.exe PID 4484 wrote to memory of 1464 4484 explorha.exe rundll32.exe PID 4484 wrote to memory of 1464 4484 explorha.exe rundll32.exe PID 4484 wrote to memory of 1464 4484 explorha.exe rundll32.exe PID 1464 wrote to memory of 4676 1464 rundll32.exe rundll32.exe PID 1464 wrote to memory of 4676 1464 rundll32.exe rundll32.exe PID 4676 wrote to memory of 936 4676 rundll32.exe netsh.exe PID 4676 wrote to memory of 936 4676 rundll32.exe netsh.exe PID 4676 wrote to memory of 708 4676 rundll32.exe powershell.exe PID 4676 wrote to memory of 708 4676 rundll32.exe powershell.exe PID 4484 wrote to memory of 60 4484 explorha.exe rundll32.exe PID 4484 wrote to memory of 60 4484 explorha.exe rundll32.exe PID 4484 wrote to memory of 60 4484 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe"C:\Users\Admin\AppData\Local\Temp\bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:60
-
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4244
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5116
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
720KB
MD5f4c334706f8cf58aebf5572bc65c4e7b
SHA11c088506b765d19dc14a5af39d480ee2fcc8b14b
SHA256e6899cbb01cb62eb840dc2391754f10b6fb2149977defcdf6430d6aa1ca39ab3
SHA512b4cb46e2053f0277587f3e7d74aaf7d7ad53852ea28d9c68d07c9ea5efa25dff91deb80e529fc24d2a694c8c0959a71bd9f4c1d26b5c574a21a6f77dad0ad1f5
-
Filesize
1.9MB
MD596963bcaed78a2050dadcfd692889089
SHA1c3a8f2aa6d4731d152ee7bbd3fce85be1658b2c3
SHA256bc440f90929db3adf521bb8e84487f11fed0dde618f5ca3ee2382652783ea01b
SHA5121ec9f4baa59e03ccf2c92ab6568b061e1d6af0c9b91433fb71017d1de5da52d1d774ebf7263f77d955bd526ff52394f22c732d38912424df7c5d607d8f49169c
-
Filesize
1.2MB
MD5d815eeec9055e18860cd05f98ebf11f5
SHA11946ebac966bb27b4094c5de9a52c29078b1fecd
SHA2560905c58c1ae1341631c75cc19f4f81547b4934e1b5e5704e81df61e4afe5f66e
SHA51247580b89523a6ea900dba5055ad4c2dafb7d7934953cb6309b16cbb45810801dccd1297bd97a0cc6260d24affbe8e70538ed99d4f3e7ab7348ad516a44ce80bc
-
Filesize
1.5MB
MD59f89e68a6225083c2c0f03cddd21f9d8
SHA1a4a54f6f10d28975de54d421cdcd847a46e99183
SHA25600ec92bb25f5af262dde8b02adfed9fb2e09612941fa64188e785ef4c288331c
SHA512f0050998be4fe2212a02156df78830b03d1d57f8d0a897f5c0b545f41a3483a01fa99257da83027dfc3a6f5819b3ffd19b9c04a88360adde090b0bf031812de5
-
Filesize
1.4MB
MD5917abd4817d3016b434494e305232f2d
SHA180b514cd10f8af8a841edd7a6a4a278d6f2d478a
SHA2567459329fa48d2b74f36d21cd7ec75ac24c447248a125364bf07a5d0e382f2725
SHA5120c0e12bb27698bedc1f839b4b47daec3e9b85fc47e983ff62728aa8e30cdc45ceb65963011278f12540fa34846898bc97dab4e3f9264fd7c79587a2a92205a83
-
Filesize
1.4MB
MD5d9e921b3a5c0a72c4e766b7c95f56ea4
SHA15a2050ce9790c7c360547fd148a9998ad0c2a530
SHA2566b22bbf383a5bbe12cc44ec2f82fbeabb5065eaba0bc1bc99103e93cafbcb7c7
SHA5123ac2d946fe1db69a655ca96a8d5418e9efcefe553e6741e5768de843aee804b37a0fb9989d34a3038c553767e534cf8e7158baa3907fa5f015f421fd3cabdbf6
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
765KB
MD594f6a879e0a45b50ddffe9bfb9bc3588
SHA1dc6ff71e23f957dbf69ff61535cb24b382262a1a
SHA25641d1a307a268d10de6c8ffec0533eabd21737e236d5f54d890941dda419c277a
SHA512c69709f98f2b00781ece6d4bbd634baec68f6d0069415287c60b4757f75d85a6d2a3c946d8a461dc25bf83657b9624c69d8b19c63c59a233bfa7583f95c8e967
-
Filesize
371KB
MD5343d873c9aa8bd1c24ddd5d355854341
SHA1fdd510f2046912c2236ea6cfeb84991af323ce37
SHA2563de24091639f893ff630a44d4ee492de8ff1a8fc32a3bcd4893bc9fba9e11690
SHA512b54cfdf7da69b07746ad6a5043c019b67cabeb68cf4165b336466355963cb27f088308e2e275f75f5860ebc6c080f48cf9578da0a9f5293a46201738bcc66092
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
324KB
MD5d36f7da0ac06856fea49ff8328e7298b
SHA14e4113c4b260ad3c17eb3714bca3c5f68093f020
SHA2565b15b26c952cdd32213ffa9201db7e191fed90d31a2139a17ee3dd19d51525d5
SHA512fa5306d433181e1aaa318de1f4711eb4f34e96e2267f743ad695448999f7fb78539b2e1b0df423f1e9c2bf6a71e45f4a668799d263a3fc65728e8088324e06ac
-
Filesize
267KB
MD582bbe31f5c290069d2d9af8031ed0fca
SHA16121bcc40ec96150949d714523a52a950e7f6f82
SHA256fefdb1ad0ba755b716c5dd1ac92c269a8b2cbb0b1a3dca489b5260b5f8081c18
SHA5126124acb7b30543cea4a5d13ffa1cb973d85656d083e2b59bcc9d7f7011fc4c5c7711c0918899957d3b4cbd009523172d009ce7dd26a8c8329cb71c525a0abfb4