Analysis
-
max time kernel
300s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe
Resource
win7-20240419-en
General
-
Target
2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe
-
Size
1.8MB
-
MD5
f5a33e2c9e2f68449a07778cc2edf846
-
SHA1
9b1c77c93fdf834a281da35fb3d5060d6de64de6
-
SHA256
2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203
-
SHA512
cacf32b567797196a636d17ab2457cbe1bbd25f339cef8bd46848abba8d0e60ebbb5937d378a3300c8c0f242743489ceb1909039ebcf9670cabaecf08afdb12e
-
SSDEEP
49152:kcvZBay16INgG3P2GHYTAIEj6G3KdbeuBJI4:ki1tC3KX66cR/I
Malware Config
Extracted
Protocol: smtp- Host:
smtp.ii.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
2727koji
Extracted
Protocol: smtp- Host:
hcmp.co.kr - Port:
587 - Username:
[email protected]
Extracted
Protocol: smtp- Host:
techpilelko.in - Port:
587 - Username:
[email protected] - Password:
mashish@760
Extracted
Protocol: smtp- Host:
smtp.cmhteknoloji.com.tr - Port:
587 - Username:
[email protected] - Password:
He7Sm8YO
Extracted
Protocol: smtp- Host:
smtp.netzero.net - Port:
587 - Username:
[email protected] - Password:
ne10011
Extracted
Protocol: smtp- Host:
smtp.ad.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
tk1973
Extracted
Protocol: smtp- Host:
smtp.am.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
waki0905
Extracted
Protocol: smtp- Host:
smtp.netzero.net - Port:
587 - Username:
[email protected] - Password:
Duck4887
Extracted
Protocol: smtp- Host:
mail.pembery.co.uk - Port:
587 - Username:
[email protected] - Password:
19111937A%5*
Extracted
Protocol: smtp- Host:
smtp.microlins.com.br - Port:
587 - Username:
[email protected] - Password:
fin.manhumirim
Extracted
Protocol: smtp- Host:
mail.guiri.co.uk - Port:
587 - Username:
[email protected] - Password:
v413nc14cf
Extracted
Protocol: smtp- Host:
smtp.netzero.com - Port:
587 - Username:
[email protected] - Password:
putter
Extracted
Protocol: smtp- Host:
smtp.frontier.com - Port:
587 - Username:
[email protected] - Password:
bb1999
Extracted
Protocol: smtp- Host:
smtp.ac.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
87124439
Extracted
Protocol: smtp- Host:
smtp.uu.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
aw0101
Extracted
Protocol: smtp- Host:
smtp.netzero.net - Port:
587 - Username:
[email protected] - Password:
ASAP000
Extracted
Protocol: smtp- Host:
smtp.uu.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
bokuking
Extracted
Protocol: smtp- Host:
smtp.ak.em-net.ne.jp - Port:
587 - Username:
[email protected] - Password:
banana
Extracted
Protocol: smtp- Host:
smtp.netzero.net - Port:
587 - Username:
[email protected] - Password:
maggie981
Extracted
Protocol: smtp- Host:
smtp.netzero.net - Port:
587 - Username:
[email protected] - Password:
tobias248
Extracted
Protocol: smtp- Host:
mail.nildram.co.uk - Port:
587 - Username:
[email protected] - Password:
kingdom
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Extracted
systembc
67.211.218.147:4001
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 6 2036 rundll32.exe 8 956 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe -
Executes dropped EXE 6 IoCs
pid Process 2760 explorha.exe 2612 jgyesfersg.exe 1860 work.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1668 hqkrsm.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe Key opened \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Wine explorha.exe -
Loads dropped DLL 19 IoCs
pid Process 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 2760 explorha.exe 1592 cmd.exe 1860 work.exe 1860 work.exe 1860 work.exe 1860 work.exe 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 956 rundll32.exe 956 rundll32.exe 956 rundll32.exe 956 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 38 IoCs
pid Process 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 2760 explorha.exe 1548 ogkdraw.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1548 ogkdraw.exe 1080 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe 1668 hqkrsm.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Tasks\explorha.job 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe File created C:\Windows\Tasks\hqkrsm.job ogkdraw.exe File opened for modification C:\Windows\Tasks\hqkrsm.job ogkdraw.exe -
pid Process 568 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 2760 explorha.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 568 powershell.exe 1548 ogkdraw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1548 ogkdraw.exe 1080 hqkrsm.exe 1668 hqkrsm.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2760 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 28 PID 1620 wrote to memory of 2760 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 28 PID 1620 wrote to memory of 2760 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 28 PID 1620 wrote to memory of 2760 1620 2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe 28 PID 2760 wrote to memory of 2612 2760 explorha.exe 30 PID 2760 wrote to memory of 2612 2760 explorha.exe 30 PID 2760 wrote to memory of 2612 2760 explorha.exe 30 PID 2760 wrote to memory of 2612 2760 explorha.exe 30 PID 2612 wrote to memory of 1592 2612 jgyesfersg.exe 31 PID 2612 wrote to memory of 1592 2612 jgyesfersg.exe 31 PID 2612 wrote to memory of 1592 2612 jgyesfersg.exe 31 PID 2612 wrote to memory of 1592 2612 jgyesfersg.exe 31 PID 1592 wrote to memory of 1860 1592 cmd.exe 33 PID 1592 wrote to memory of 1860 1592 cmd.exe 33 PID 1592 wrote to memory of 1860 1592 cmd.exe 33 PID 1592 wrote to memory of 1860 1592 cmd.exe 33 PID 1860 wrote to memory of 1548 1860 work.exe 34 PID 1860 wrote to memory of 1548 1860 work.exe 34 PID 1860 wrote to memory of 1548 1860 work.exe 34 PID 1860 wrote to memory of 1548 1860 work.exe 34 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2760 wrote to memory of 2904 2760 explorha.exe 35 PID 2904 wrote to memory of 2036 2904 rundll32.exe 36 PID 2904 wrote to memory of 2036 2904 rundll32.exe 36 PID 2904 wrote to memory of 2036 2904 rundll32.exe 36 PID 2904 wrote to memory of 2036 2904 rundll32.exe 36 PID 2036 wrote to memory of 1824 2036 rundll32.exe 37 PID 2036 wrote to memory of 1824 2036 rundll32.exe 37 PID 2036 wrote to memory of 1824 2036 rundll32.exe 37 PID 2036 wrote to memory of 568 2036 rundll32.exe 39 PID 2036 wrote to memory of 568 2036 rundll32.exe 39 PID 2036 wrote to memory of 568 2036 rundll32.exe 39 PID 1184 wrote to memory of 1080 1184 taskeng.exe 42 PID 1184 wrote to memory of 1080 1184 taskeng.exe 42 PID 1184 wrote to memory of 1080 1184 taskeng.exe 42 PID 1184 wrote to memory of 1080 1184 taskeng.exe 42 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 2760 wrote to memory of 956 2760 explorha.exe 43 PID 1184 wrote to memory of 1668 1184 taskeng.exe 47 PID 1184 wrote to memory of 1668 1184 taskeng.exe 47 PID 1184 wrote to memory of 1668 1184 taskeng.exe 47 PID 1184 wrote to memory of 1668 1184 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe"C:\Users\Admin\AppData\Local\Temp\2219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\1000105001\jgyesfersg.exe"C:\Users\Admin\AppData\Local\Temp\1000105001\jgyesfersg.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\ogkdraw.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\ogkdraw.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1548
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\816782303773_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:956
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {610385E3-3115-4243-8FD9-6CBED7F74B84} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\ProgramData\uwru\hqkrsm.exeC:\ProgramData\uwru\hqkrsm.exe start22⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1080
-
-
C:\ProgramData\uwru\hqkrsm.exeC:\ProgramData\uwru\hqkrsm.exe start22⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f5a33e2c9e2f68449a07778cc2edf846
SHA19b1c77c93fdf834a281da35fb3d5060d6de64de6
SHA2562219fa1e23dac10134da6a6be9d6634a250dc2fc4cfdac1ad48d6e41c9406203
SHA512cacf32b567797196a636d17ab2457cbe1bbd25f339cef8bd46848abba8d0e60ebbb5937d378a3300c8c0f242743489ceb1909039ebcf9670cabaecf08afdb12e
-
Filesize
1.7MB
MD54cd796d40813059763ce0e329f97aaa2
SHA1e7c982c1d11145379c325c75272d37548a1fab07
SHA256e213bfb7d5b88a2271f0967ff6ce96aeaa1d826fd12d980f35f3ff1119391ac8
SHA51209f7e0f69ab629f0a2f408aca64d32c890ec9d7ff5bb856b19fd9dfe2f857f234ec17ca46d1d1f08a6e25b9f66c5076e94b94703f019933650ec9a71a328d69b
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
1.4MB
MD5130a355e9839499e1767866e054f3085
SHA1515f7b83cb9904ff56a6f78984d4b88b0143ea19
SHA2568ff0e9a4b42d001e8040be325f58e48734643e45a11b667587c6d3a4e4fabb8f
SHA5120f3f784464beae138c7ca69948854f95c6d2a36e565e5a177ba615012fa1cb98ba7190e60d32d3f396d8ea2461d6334696c5c59447bbf3438101e2f132e3b592
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444
-
Filesize
1.1MB
MD5d154a07332d28a9bafd5c195905cd5d1
SHA121def1f4997fa810d4634b88f71fc7a15cfe636b
SHA25673be3166d9afd30d63a667a6f956be3670cd6e704605d94ee6db031d9b852f78
SHA5129489d9e984c0da80c3051eb61fbd0a48a95fc5f18a5b0930b4963197aef0d99b425369812f56b9c60ad30ca4dcac9283c6cdcd4e85031975b8b536a1633f20bc