Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
31-03-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe
Resource
win10v2004-20240226-en
General
-
Target
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe
-
Size
1.8MB
-
MD5
84fb0656d2462e97ad88d17212bdf2bc
-
SHA1
3f7caf3955ff8ebe0fe6c361a61b19971c693fd2
-
SHA256
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b
-
SHA512
3f798c2155a36a84fbb24331704947eec5f7c87e5a52967ef6462486aa41caab24c88889f62e1cdec2ed798c79936593ae7a92c14dce41d03582c885393296ff
-
SSDEEP
49152:TCN2iuu1xZLOUvScMpOFApbD4cpr6C5wueUiGl:vSc3sqp9GuLPl
Malware Config
Extracted
amadey
4.17
http://185.215.113.32
-
install_dir
00c07260dc
-
install_file
explorgu.exe
-
strings_key
461809bd97c251ba0c0c8450c7055f1d
-
url_paths
/yandex/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exeexplorgu.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorgu.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 11 2588 rundll32.exe 12 3900 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorgu.exea3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorgu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe -
Executes dropped EXE 2 IoCs
Processes:
explorgu.exeswiiiii.exepid process 488 explorgu.exe 2400 swiiiii.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exeexplorgu.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4280069375-290121026-380765049-1000\Software\Wine a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe Key opened \REGISTRY\USER\S-1-5-21-4280069375-290121026-380765049-1000\Software\Wine explorgu.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 968 rundll32.exe 2588 rundll32.exe 3900 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exeexplorgu.exepid process 2520 a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe 488 explorgu.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
swiiiii.exedescription pid process target process PID 2400 set thread context of 892 2400 swiiiii.exe RegAsm.exe -
Drops file in Windows directory 1 IoCs
Processes:
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exedescription ioc process File created C:\Windows\Tasks\explorgu.job a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 916 2400 WerFault.exe swiiiii.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exeexplorgu.exeRegAsm.exerundll32.exepowershell.exepid process 2520 a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe 2520 a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe 488 explorgu.exe 488 explorgu.exe 892 RegAsm.exe 892 RegAsm.exe 892 RegAsm.exe 892 RegAsm.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 2588 rundll32.exe 4264 powershell.exe 4264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4264 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
explorgu.exeswiiiii.exerundll32.exerundll32.exedescription pid process target process PID 488 wrote to memory of 2400 488 explorgu.exe swiiiii.exe PID 488 wrote to memory of 2400 488 explorgu.exe swiiiii.exe PID 488 wrote to memory of 2400 488 explorgu.exe swiiiii.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 2400 wrote to memory of 892 2400 swiiiii.exe RegAsm.exe PID 488 wrote to memory of 968 488 explorgu.exe rundll32.exe PID 488 wrote to memory of 968 488 explorgu.exe rundll32.exe PID 488 wrote to memory of 968 488 explorgu.exe rundll32.exe PID 968 wrote to memory of 2588 968 rundll32.exe rundll32.exe PID 968 wrote to memory of 2588 968 rundll32.exe rundll32.exe PID 2588 wrote to memory of 4140 2588 rundll32.exe netsh.exe PID 2588 wrote to memory of 4140 2588 rundll32.exe netsh.exe PID 2588 wrote to memory of 4264 2588 rundll32.exe powershell.exe PID 2588 wrote to memory of 4264 2588 rundll32.exe powershell.exe PID 488 wrote to memory of 3900 488 explorgu.exe rundll32.exe PID 488 wrote to memory of 3900 488 explorgu.exe rundll32.exe PID 488 wrote to memory of 3900 488 explorgu.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe"C:\Users\Admin\AppData\Local\Temp\a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:2520
-
C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exeC:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2400 -s 8803⤵
- Program crash
PID:916 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:4140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\280069375290_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2400 -ip 24001⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD584fb0656d2462e97ad88d17212bdf2bc
SHA13f7caf3955ff8ebe0fe6c361a61b19971c693fd2
SHA256a3170754eb777ef38d5dd3317ccd766ea1bca03a6e8d445ea26a75c5d68b747b
SHA5123f798c2155a36a84fbb24331704947eec5f7c87e5a52967ef6462486aa41caab24c88889f62e1cdec2ed798c79936593ae7a92c14dce41d03582c885393296ff
-
Filesize
321KB
MD51c7d0f34bb1d85b5d2c01367cc8f62ef
SHA133aedadb5361f1646cffd68791d72ba5f1424114
SHA256e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c
SHA51253bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD52afdbe3b99a4736083066a13e4b5d11a
SHA14d4856cf02b3123ac16e63d4a448cdbcb1633546
SHA2568d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee
SHA512d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f
-
Filesize
1.2MB
MD592fbdfccf6a63acef2743631d16652a7
SHA1971968b1378dd89d59d7f84bf92f16fc68664506
SHA256b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72
SHA512b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117