Analysis
-
max time kernel
144s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-03-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe
Resource
win10v2004-20240226-en
General
-
Target
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe
-
Size
1.8MB
-
MD5
f83d4111bc57bd8b891a321ea251641e
-
SHA1
2da26c58ad6dff8f22a1534a9ca0408cd7209deb
-
SHA256
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3
-
SHA512
01632257096ad08cfe6aeebb4b7a0c446ea818bd14b8abbdbf830a697b35b889e38a994b96122fa3463429554b810d2253826f21b5143323193dff37c6574cc7
-
SSDEEP
49152:b2t4+BKZ9c4wX2DzDcnR1FNAm0SeQVUdx:b2xBKbcAMRv+HSeQ2T
Malware Config
Extracted
amadey
4.17
http://185.215.113.32
-
install_dir
00c07260dc
-
install_file
explorgu.exe
-
strings_key
461809bd97c251ba0c0c8450c7055f1d
-
url_paths
/yandex/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exeexplorgu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 3 2232 rundll32.exe 4 3616 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exeexplorgu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe -
Executes dropped EXE 1 IoCs
Processes:
explorgu.exepid process 1812 explorgu.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explorgu.exe96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3852399462-405385529-394778097-1000\Software\Wine explorgu.exe Key opened \REGISTRY\USER\S-1-5-21-3852399462-405385529-394778097-1000\Software\Wine 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 4912 rundll32.exe 2232 rundll32.exe 3616 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exeexplorgu.exepid process 3560 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe 1812 explorgu.exe -
Drops file in Windows directory 1 IoCs
Processes:
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exedescription ioc process File created C:\Windows\Tasks\explorgu.job 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exeexplorgu.exerundll32.exepowershell.exepid process 3560 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe 3560 96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe 1812 explorgu.exe 1812 explorgu.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 872 powershell.exe 872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 872 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
explorgu.exerundll32.exerundll32.exedescription pid process target process PID 1812 wrote to memory of 4912 1812 explorgu.exe rundll32.exe PID 1812 wrote to memory of 4912 1812 explorgu.exe rundll32.exe PID 1812 wrote to memory of 4912 1812 explorgu.exe rundll32.exe PID 4912 wrote to memory of 2232 4912 rundll32.exe rundll32.exe PID 4912 wrote to memory of 2232 4912 rundll32.exe rundll32.exe PID 2232 wrote to memory of 3892 2232 rundll32.exe netsh.exe PID 2232 wrote to memory of 3892 2232 rundll32.exe netsh.exe PID 2232 wrote to memory of 872 2232 rundll32.exe powershell.exe PID 2232 wrote to memory of 872 2232 rundll32.exe powershell.exe PID 1812 wrote to memory of 3616 1812 explorgu.exe rundll32.exe PID 1812 wrote to memory of 3616 1812 explorgu.exe rundll32.exe PID 1812 wrote to memory of 3616 1812 explorgu.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe"C:\Users\Admin\AppData\Local\Temp\96e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:3892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\852399462405_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3616
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f83d4111bc57bd8b891a321ea251641e
SHA12da26c58ad6dff8f22a1534a9ca0408cd7209deb
SHA25696e7a02799075bbf3a589b93fbdd04a570cb1319764065f91d066a10a69f3fd3
SHA51201632257096ad08cfe6aeebb4b7a0c446ea818bd14b8abbdbf830a697b35b889e38a994b96122fa3463429554b810d2253826f21b5143323193dff37c6574cc7
-
Filesize
156KB
MD532da6e529adf07ff0ba828a50a4b7d03
SHA15b6eac66bc00455d0e1dcb0890e9ad4e56b780ee
SHA256853f08e75b264321951ee99d0413106972ff018ff70ffd71722b9b766e5635c7
SHA51270f7e514f88aa1846419a3c1342c723240661a4fca7c8da6b49fda231f8271392eb5dc47d3ebff8dfc84e857170c1fbfc77d95da92002c99722f4ba70c784b95
-
Filesize
156KB
MD5603c74afee1c560a744fcc607a5bffae
SHA11faa7c45996a341b86ed30571a32ec3980f8ac11
SHA2564fb16c1a392465b7ce9f345866b00a020500f75ce965e147ccac1b91573d49c3
SHA5126dff1266d69d046461465a65ac7e13a3a968daef8866cf9a7272e9d0f60057f2e5a14faf2e9d9b24894d32be7f09c75acf35d73475de6fa8afeb77d4048199bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD52afdbe3b99a4736083066a13e4b5d11a
SHA14d4856cf02b3123ac16e63d4a448cdbcb1633546
SHA2568d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee
SHA512d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f
-
Filesize
1.2MB
MD592fbdfccf6a63acef2743631d16652a7
SHA1971968b1378dd89d59d7f84bf92f16fc68664506
SHA256b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
SHA512b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117