Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240214-en -
resource tags
arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-03-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe
Resource
win10v2004-20240226-en
General
-
Target
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe
-
Size
1.8MB
-
MD5
6fee0060a5ee2c45364ab3396b92e4ce
-
SHA1
2850a8372c8b9c3ef580a7babef6c76e3107f647
-
SHA256
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661
-
SHA512
8bbec478f24d3e679c6e332a42d575197224485dee6d04a9f2f523afa7c86609304e4f412882fa64bea790d4a4c313d9fc4cd58e4bcbbac76f10c0c45f1e21e7
-
SSDEEP
49152:smVcWmXn7L55ghh3Xdu2464oXCpO/n1bVN:smVcz37LMBvUw1B
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
explorha.exe4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exeexplorha.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 3 4600 rundll32.exe 4 1800 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorha.exeexplorha.exe4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exeexplorha.exeexplorha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe -
Executes dropped EXE 4 IoCs
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exepid process 4288 explorha.exe 900 explorha.exe 4960 explorha.exe 1836 explorha.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exe4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-2567984660-2719943099-2683635618-1000\Software\Wine 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 2316 rundll32.exe 4600 rundll32.exe 1800 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exepid process 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe 4288 explorha.exe 900 explorha.exe 4960 explorha.exe 1836 explorha.exe -
Drops file in Windows directory 1 IoCs
Processes:
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exedescription ioc process File created C:\Windows\Tasks\explorha.job 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exeexplorha.exerundll32.exepowershell.exeexplorha.exeexplorha.exeexplorha.exepid process 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe 4288 explorha.exe 4288 explorha.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4600 rundll32.exe 4984 powershell.exe 4984 powershell.exe 900 explorha.exe 900 explorha.exe 4960 explorha.exe 4960 explorha.exe 1836 explorha.exe 1836 explorha.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4984 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 2232 wrote to memory of 4288 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe explorha.exe PID 2232 wrote to memory of 4288 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe explorha.exe PID 2232 wrote to memory of 4288 2232 4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe explorha.exe PID 4288 wrote to memory of 2316 4288 explorha.exe rundll32.exe PID 4288 wrote to memory of 2316 4288 explorha.exe rundll32.exe PID 4288 wrote to memory of 2316 4288 explorha.exe rundll32.exe PID 2316 wrote to memory of 4600 2316 rundll32.exe rundll32.exe PID 2316 wrote to memory of 4600 2316 rundll32.exe rundll32.exe PID 4600 wrote to memory of 4888 4600 rundll32.exe netsh.exe PID 4600 wrote to memory of 4888 4600 rundll32.exe netsh.exe PID 4600 wrote to memory of 4984 4600 rundll32.exe powershell.exe PID 4600 wrote to memory of 4984 4600 rundll32.exe powershell.exe PID 4288 wrote to memory of 1800 4288 explorha.exe rundll32.exe PID 4288 wrote to memory of 1800 4288 explorha.exe rundll32.exe PID 4288 wrote to memory of 1800 4288 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe"C:\Users\Admin\AppData\Local\Temp\4b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:4888
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\567984660271_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1800
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:900
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD56fee0060a5ee2c45364ab3396b92e4ce
SHA12850a8372c8b9c3ef580a7babef6c76e3107f647
SHA2564b5bae459e95731d2d533048edb68326231d961189e6cd5e446a8a88bc066661
SHA5128bbec478f24d3e679c6e332a42d575197224485dee6d04a9f2f523afa7c86609304e4f412882fa64bea790d4a4c313d9fc4cd58e4bcbbac76f10c0c45f1e21e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444