Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-03-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.1033.exe
Resource
win7-20240221-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.1033.exe
-
Size
1.9MB
-
MD5
8b176c80a6ff69b7beb12254dfaac8ee
-
SHA1
a51457eb62364526addd00b610cb1e16c7d3918d
-
SHA256
773070e1373913ea1709dde27c293ceca45fa966a83cba6a0483954b94253f78
-
SHA512
2eca1765e9d9ab3859fbcfa444125a396d420e194295ecd6f293e6b9d989de85e7b9fbeffe33590274c85ecdcb6939e81c2856c863a57f668df5b01ca0d66c0e
-
SSDEEP
49152:2Tqur9h3ToEg0fCmS2tmjTNvlHSbF6X88nDQz90b5OrPsxQTrnaG:233ToEg0fFmjBvxSu88DQ90b5ODs0
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
Processes:
d5d6c42a3d.exeSecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d5d6c42a3d.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ SecuriteInfo.com.Win32.TrojanX-gen.1033.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 8 3040 rundll32.exe 9 2308 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorha.exed5d6c42a3d.exeSecuriteInfo.com.Win32.TrojanX-gen.1033.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d5d6c42a3d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d5d6c42a3d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Win32.TrojanX-gen.1033.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SecuriteInfo.com.Win32.TrojanX-gen.1033.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe -
Executes dropped EXE 3 IoCs
Processes:
explorha.exed5d6c42a3d.exelumma21.exepid process 2976 explorha.exe 1584 d5d6c42a3d.exe 1724 lumma21.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exed5d6c42a3d.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Wine SecuriteInfo.com.Win32.TrojanX-gen.1033.exe Key opened \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Wine d5d6c42a3d.exe -
Loads dropped DLL 16 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exerundll32.exerundll32.exerundll32.exepid process 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe 2976 explorha.exe 2976 explorha.exe 2976 explorha.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorha.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\d5d6c42a3d.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000022001\\d5d6c42a3d.exe" explorha.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exepid process 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe 2976 explorha.exe -
Drops file in Windows directory 2 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exelumma21.exedescription ioc process File created C:\Windows\Tasks\explorha.job SecuriteInfo.com.Win32.TrojanX-gen.1033.exe File created C:\Windows\Tasks\chrosha.job lumma21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exerundll32.exepowershell.exepid process 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe 2976 explorha.exe 3040 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 3040 rundll32.exe 2100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2100 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exelumma21.exepid process 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe 1724 lumma21.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.1033.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 2332 wrote to memory of 2976 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe explorha.exe PID 2332 wrote to memory of 2976 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe explorha.exe PID 2332 wrote to memory of 2976 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe explorha.exe PID 2332 wrote to memory of 2976 2332 SecuriteInfo.com.Win32.TrojanX-gen.1033.exe explorha.exe PID 2976 wrote to memory of 1584 2976 explorha.exe d5d6c42a3d.exe PID 2976 wrote to memory of 1584 2976 explorha.exe d5d6c42a3d.exe PID 2976 wrote to memory of 1584 2976 explorha.exe d5d6c42a3d.exe PID 2976 wrote to memory of 1584 2976 explorha.exe d5d6c42a3d.exe PID 2976 wrote to memory of 1456 2976 explorha.exe explorha.exe PID 2976 wrote to memory of 1456 2976 explorha.exe explorha.exe PID 2976 wrote to memory of 1456 2976 explorha.exe explorha.exe PID 2976 wrote to memory of 1456 2976 explorha.exe explorha.exe PID 2976 wrote to memory of 1724 2976 explorha.exe lumma21.exe PID 2976 wrote to memory of 1724 2976 explorha.exe lumma21.exe PID 2976 wrote to memory of 1724 2976 explorha.exe lumma21.exe PID 2976 wrote to memory of 1724 2976 explorha.exe lumma21.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2380 2976 explorha.exe rundll32.exe PID 2380 wrote to memory of 3040 2380 rundll32.exe rundll32.exe PID 2380 wrote to memory of 3040 2380 rundll32.exe rundll32.exe PID 2380 wrote to memory of 3040 2380 rundll32.exe rundll32.exe PID 2380 wrote to memory of 3040 2380 rundll32.exe rundll32.exe PID 3040 wrote to memory of 1900 3040 rundll32.exe netsh.exe PID 3040 wrote to memory of 1900 3040 rundll32.exe netsh.exe PID 3040 wrote to memory of 1900 3040 rundll32.exe netsh.exe PID 3040 wrote to memory of 2100 3040 rundll32.exe powershell.exe PID 3040 wrote to memory of 2100 3040 rundll32.exe powershell.exe PID 3040 wrote to memory of 2100 3040 rundll32.exe powershell.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe PID 2976 wrote to memory of 2308 2976 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.1033.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.1033.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\1000022001\d5d6c42a3d.exe"C:\Users\Admin\AppData\Local\Temp\1000022001\d5d6c42a3d.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"3⤵PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:1724
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\780967622241_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Unsecured Credentials
3Credentials In Files
2Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5f4f4534b387144e4e535634729a4cb93
SHA183b7a8a6f61a1aa5224c54db79082814998547e1
SHA2568c47fdd8a8fd19bd73beb7cdb0b2324866e9dc41c29d97cfecdc89a2f540c869
SHA5128b7b37cfc38627b3d0e3856a1f6a6594c79add34de3d788a10566b2406d13ecf8f252f43a50af9f648e4ecd0305b8ba062beea582d41e3033b7f0cb5b5c885db
-
Filesize
1.4MB
MD57f11e900dce6e5ba6a4952fe54684c16
SHA136270e43451fcc544609a1b7256c4111815c929f
SHA256718d3a5b1705048fedaf33cdd4357ced71e2f59b49615a0b70e9d7a194a18ab9
SHA512af245228f3a01c3c6b68839354efae2cdb1343f29bbeaa67cbeb52ab9bf653c29041cbedb9eada14b38fe7f0d2795c37a9d0db05198b17192bd03708dd98832e
-
Filesize
3.0MB
MD5c1ecc346ea298dadb57e357be3e06493
SHA13663a3324c56af3a76884c9c89a0d30dc18101ac
SHA256b628895795757ca7da0306acb9ded2fd780fb1ea4be3c8e70c1e480d670114e9
SHA512a7f8e0829fa881cc25af1f6d6054fbfb35198692d55d98feb45638273e28ca0a52b699ba3c5e140e92111ea5b2e19ced792193d085011d290040d14570ad8776
-
Filesize
413KB
MD5d467222c3bd563cb72fa49302f80b079
SHA19335e2a36abb8309d8a2075faf78d66b968b2a91
SHA256fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e
SHA512484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444
-
Filesize
1.9MB
MD58b176c80a6ff69b7beb12254dfaac8ee
SHA1a51457eb62364526addd00b610cb1e16c7d3918d
SHA256773070e1373913ea1709dde27c293ceca45fa966a83cba6a0483954b94253f78
SHA5122eca1765e9d9ab3859fbcfa444125a396d420e194295ecd6f293e6b9d989de85e7b9fbeffe33590274c85ecdcb6939e81c2856c863a57f668df5b01ca0d66c0e