Analysis
-
max time kernel
293s -
max time network
252s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-03-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe
Resource
win10-20240221-en
General
-
Target
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe
-
Size
1.8MB
-
MD5
ea8cb66db6d3333359a7df18d6d1453f
-
SHA1
b18f3edb8ad335ea975ca97960601db200348abe
-
SHA256
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148
-
SHA512
0d95142975d97b3a8771844ba9eab663a40a42984ffdcda80b46062400268e97c625976e7bfcf829d057ccf15cef57a130780bf6a5ec1d130812944ddaa99a19
-
SSDEEP
49152:DwfnUEv9+dXpAMOazVFZ258TR1fLsiJfo:hEv4Z4k1fL5o
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Extracted
amadey
4.18
http://193.233.132.56
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 6 2692 rundll32.exe 8 1144 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe -
Executes dropped EXE 1 IoCs
Processes:
explorha.exepid process 2632 explorha.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine explorha.exe -
Loads dropped DLL 13 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exerundll32.exerundll32.exerundll32.exepid process 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exepid process 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe 2632 explorha.exe -
Drops file in Windows directory 1 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exedescription ioc process File created C:\Windows\Tasks\explorha.job 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exerundll32.exepowershell.exepid process 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe 2632 explorha.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2692 rundll32.exe 2956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2956 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exepid process 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exeexplorha.exerundll32.exerundll32.exedescription pid process target process PID 1620 wrote to memory of 2632 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe explorha.exe PID 1620 wrote to memory of 2632 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe explorha.exe PID 1620 wrote to memory of 2632 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe explorha.exe PID 1620 wrote to memory of 2632 1620 305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe explorha.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 2428 2632 explorha.exe rundll32.exe PID 2428 wrote to memory of 2692 2428 rundll32.exe rundll32.exe PID 2428 wrote to memory of 2692 2428 rundll32.exe rundll32.exe PID 2428 wrote to memory of 2692 2428 rundll32.exe rundll32.exe PID 2428 wrote to memory of 2692 2428 rundll32.exe rundll32.exe PID 2692 wrote to memory of 2016 2692 rundll32.exe netsh.exe PID 2692 wrote to memory of 2016 2692 rundll32.exe netsh.exe PID 2692 wrote to memory of 2016 2692 rundll32.exe netsh.exe PID 2692 wrote to memory of 2956 2692 rundll32.exe powershell.exe PID 2692 wrote to memory of 2956 2692 rundll32.exe powershell.exe PID 2692 wrote to memory of 2956 2692 rundll32.exe powershell.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe PID 2632 wrote to memory of 1144 2632 explorha.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe"C:\Users\Admin\AppData\Local\Temp\305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:2016
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\627615824406_Desktop.zip' -CompressionLevel Optimal5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1144
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59ffc42d1881aa2aa9d5c7ad2e46be137
SHA1d11a5a52924dd8fe38c75599e87b3fad241f65da
SHA2566f6f6a590f5711d0ff14a254ad094078e00acffcf48e1435e2af0783b37b1e7e
SHA5123dbeb89cf86196b632834c824d8d663acaf0c23805d05aa0a59676eb518c9ee720fc5d76ceb953eccb2c279e9dce61e187c7487ee702e1d6bc1a76920629be85
-
Filesize
1.2MB
MD5a40434667836367d333563c830be4301
SHA1ee9002fb6309c7ab8f98e81403eda53d52a75ff4
SHA2564994d903904b97273b7f13a332f6d7ab2a7cd406fa8a3bc36bd8b4eddbfa097b
SHA512aa689eb407b981f204533007475c06aa6fb33d05934dd09ccc24981887949343154396b79df25aea20c5226a50c3fdac783502014af6a7a51adbd89863cd98c4
-
Filesize
1.8MB
MD5ea8cb66db6d3333359a7df18d6d1453f
SHA1b18f3edb8ad335ea975ca97960601db200348abe
SHA256305a47944bf362226938d3ebce72c979cddc67172eb16cc582bcd9224d3b8148
SHA5120d95142975d97b3a8771844ba9eab663a40a42984ffdcda80b46062400268e97c625976e7bfcf829d057ccf15cef57a130780bf6a5ec1d130812944ddaa99a19
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444
-
Filesize
1.3MB
MD5abfd2764ee73251c56996e6c646fc206
SHA125cd00d2010f0c6cc676e941a620b529ec0bed1c
SHA256446eb1013338c7a2e6322e6ba47616c8576987d6f84b69e062dcfba8eeb8db8e
SHA51249d036b2cdf3efb1e41f4f5b2a133d6062d92e91ed6ff4ac603a00e4691af10b5042bfa9ff27b9dab89f29b67662bd151a6c422dbb9d1765fef04001938dad2f
-
Filesize
1.1MB
MD59fd915bfbfdb36b36550c2d8d5adff5b
SHA19fb46a4ba4a057392a2cccf432c9081002ff9f6b
SHA2568097d48a4381755c9e4501bb0aae5f950156f123456f6856435ed161504b7f4c
SHA512a83e1cfb7ca8e82b1d024c72586d2261d133292d0c6e0ce46d7cc45283d4b5185017f6b518d2c8a53d876621cb8af06680745cd5c3be0223dd4f06f1eb3ce20f