Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-03-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe
Resource
win10v2004-20231215-en
General
-
Target
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe
-
Size
1.8MB
-
MD5
eec22ed5b2a2f269fc2b96585f09e9d3
-
SHA1
c8f13c0804e9e980622b7657e3cec359e87f7450
-
SHA256
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4
-
SHA512
fa442720b19ad3e27f10fdac8deed9bb0a26b1002981d205a50fd68389ce7bdb3504633c03517ea7cd305b062e7908a2bd8c1535d1b7b042f5705701f1303075
-
SSDEEP
49152:WXqrrbUdsOo6QgJ9MFsFcYQGMUMZApvizaEl6shUA:WXqr5tgsiFcYwUpeH
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
Processes:
explorha.exeexplorha.exe376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 3 3116 rundll32.exe 4 3316 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 10 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exe376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe -
Executes dropped EXE 4 IoCs
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exepid process 2192 explorha.exe 2604 explorha.exe 1048 explorha.exe 4660 explorha.exe -
Identifies Wine through registry keys 2 TTPs 5 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000\Software\Wine explorha.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 2252 rundll32.exe 3116 rundll32.exe 3316 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exeexplorha.exeexplorha.exeexplorha.exeexplorha.exepid process 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe 2192 explorha.exe 2604 explorha.exe 1048 explorha.exe 4660 explorha.exe -
Drops file in Windows directory 1 IoCs
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exedescription ioc process File created C:\Windows\Tasks\explorha.job 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exeexplorha.exeexplorha.exerundll32.exepowershell.exeexplorha.exeexplorha.exepid process 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe 2192 explorha.exe 2192 explorha.exe 2604 explorha.exe 2604 explorha.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 3116 rundll32.exe 2348 powershell.exe 2348 powershell.exe 1048 explorha.exe 1048 explorha.exe 4660 explorha.exe 4660 explorha.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2348 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exepid process 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 4636 wrote to memory of 2192 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe explorha.exe PID 4636 wrote to memory of 2192 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe explorha.exe PID 4636 wrote to memory of 2192 4636 376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe explorha.exe PID 2192 wrote to memory of 2252 2192 explorha.exe rundll32.exe PID 2192 wrote to memory of 2252 2192 explorha.exe rundll32.exe PID 2192 wrote to memory of 2252 2192 explorha.exe rundll32.exe PID 2252 wrote to memory of 3116 2252 rundll32.exe rundll32.exe PID 2252 wrote to memory of 3116 2252 rundll32.exe rundll32.exe PID 3116 wrote to memory of 3088 3116 rundll32.exe netsh.exe PID 3116 wrote to memory of 3088 3116 rundll32.exe netsh.exe PID 3116 wrote to memory of 2348 3116 rundll32.exe powershell.exe PID 3116 wrote to memory of 2348 3116 rundll32.exe powershell.exe PID 2192 wrote to memory of 3316 2192 explorha.exe rundll32.exe PID 2192 wrote to memory of 3316 2192 explorha.exe rundll32.exe PID 2192 wrote to memory of 3316 2192 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe"C:\Users\Admin\AppData\Local\Temp\376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:3088
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\602636161432_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3316
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2604
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5eec22ed5b2a2f269fc2b96585f09e9d3
SHA1c8f13c0804e9e980622b7657e3cec359e87f7450
SHA256376ed655b53b7df00e2a4bd6898943b08c9e27031f2cfde2c028d4f012ef06a4
SHA512fa442720b19ad3e27f10fdac8deed9bb0a26b1002981d205a50fd68389ce7bdb3504633c03517ea7cd305b062e7908a2bd8c1535d1b7b042f5705701f1303075
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444