Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe
Resource
win10v2004-20240226-en
General
-
Target
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe
-
Size
1.8MB
-
MD5
0f1f137ec50935756eb506a1e7a24796
-
SHA1
163426991cd993b8590e3739cbaa500ddb258806
-
SHA256
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2
-
SHA512
c88e472e4c6942665a11f15e4f2e3a2ff00492eeee443a8c392a48b3b1c175ae87d1b8e0c29b63a669d23b522a2cc17bbff74bdd6767a56cfe9b75ab3e74865d
-
SSDEEP
49152:w2tV3gsVLMtxQveLGtpnpw4I6H/P1wLu2:TV3wtxQv0Gnpw4ICP1wL
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
Processes:
explorha.exeexplorha.exe6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 63 2344 rundll32.exe 75 3156 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exeexplorha.exeexplorha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation explorha.exe -
Executes dropped EXE 4 IoCs
Processes:
explorha.exeexplorha.exeexplorha.exeexplorha.exepid process 1456 explorha.exe 4436 explorha.exe 3796 explorha.exe 3604 explorha.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
explorha.exe6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exeexplorha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Wine 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Software\Wine explorha.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32.exerundll32.exerundll32.exepid process 4000 rundll32.exe 2344 rundll32.exe 3156 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exeexplorha.exeexplorha.exepid process 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe 1456 explorha.exe 4436 explorha.exe 3796 explorha.exe -
Drops file in Windows directory 1 IoCs
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exedescription ioc process File created C:\Windows\Tasks\explorha.job 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exerundll32.exepowershell.exeexplorha.exeexplorha.exepid process 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe 1456 explorha.exe 1456 explorha.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2036 powershell.exe 2036 powershell.exe 2036 powershell.exe 4436 explorha.exe 4436 explorha.exe 3796 explorha.exe 3796 explorha.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2036 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exepid process 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 3288 wrote to memory of 1456 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe explorha.exe PID 3288 wrote to memory of 1456 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe explorha.exe PID 3288 wrote to memory of 1456 3288 6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe explorha.exe PID 1456 wrote to memory of 4000 1456 explorha.exe rundll32.exe PID 1456 wrote to memory of 4000 1456 explorha.exe rundll32.exe PID 1456 wrote to memory of 4000 1456 explorha.exe rundll32.exe PID 4000 wrote to memory of 2344 4000 rundll32.exe rundll32.exe PID 4000 wrote to memory of 2344 4000 rundll32.exe rundll32.exe PID 2344 wrote to memory of 4672 2344 rundll32.exe netsh.exe PID 2344 wrote to memory of 4672 2344 rundll32.exe netsh.exe PID 2344 wrote to memory of 2036 2344 rundll32.exe powershell.exe PID 2344 wrote to memory of 2036 2344 rundll32.exe powershell.exe PID 1456 wrote to memory of 3156 1456 explorha.exe rundll32.exe PID 1456 wrote to memory of 3156 1456 explorha.exe rundll32.exe PID 1456 wrote to memory of 3156 1456 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe"C:\Users\Admin\AppData\Local\Temp\6e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:3156
-
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:3796
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Executes dropped EXE
PID:3604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
452KB
MD5596defa2bb76277303bee05495e4d1b6
SHA166d03ad914bf2be41847091fff73978f0f76f2fc
SHA25630816c572ad5441e1bdfe6952400f0a291a004b3493651cc520a56a955cd1b4a
SHA5124c823a70e73e3cd7c19b9475eaebcd0881add1a8e12782cece917c7e17b2d278ee07cfaee9245444ad057639f50643fa3ae9f594cc451e3bab516bb498bad619
-
Filesize
1.8MB
MD50f1f137ec50935756eb506a1e7a24796
SHA1163426991cd993b8590e3739cbaa500ddb258806
SHA2566e22f3016206414917351ea4221b4167318e48442b3d17a0b33546930ed0e4d2
SHA512c88e472e4c6942665a11f15e4f2e3a2ff00492eeee443a8c392a48b3b1c175ae87d1b8e0c29b63a669d23b522a2cc17bbff74bdd6767a56cfe9b75ab3e74865d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444