Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 10:35
Static task
static1
Behavioral task
behavioral1
Sample
d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe
Resource
win11-20240419-en
General
-
Target
d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe
-
Size
1.8MB
-
MD5
8f9f0e11be92a88b43c5d34ef03b7c66
-
SHA1
5185eaa83c1b6f9fdc2ba846fa3585aa19ecc703
-
SHA256
d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba
-
SHA512
69be85b6b1ad5444a036a5cd4cc91d511156a89a6a939b929f8d113350c12b1a2a45cccc377a088e1fb896240d13a58cf8d661e713103282e1e61b3cb491f39a
-
SSDEEP
49152:jZo4Yu5omRbaRcLspn1trKtoRdUoSYfWF+Q7:jZUuqmR+pTtrKgdRM
Malware Config
Extracted
amadey
4.18
http://193.233.132.56
-
install_dir
09fd851a4f
-
install_file
explorha.exe
-
strings_key
443351145ece4966ded809641c77cfa8
-
url_paths
/Pneh2sXQk0/index.php
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ explorha.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 32 3060 rundll32.exe 33 816 rundll32.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorha.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Control Panel\International\Geo\Nation d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe Key value queried \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Control Panel\International\Geo\Nation explorha.exe -
Executes dropped EXE 3 IoCs
pid Process 452 explorha.exe 4856 explorha.exe 2564 explorha.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Software\Wine d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Software\Wine explorha.exe Key opened \REGISTRY\USER\S-1-5-21-3411335054-1982420046-2118495756-1000\Software\Wine explorha.exe -
Loads dropped DLL 3 IoCs
pid Process 708 rundll32.exe 3060 rundll32.exe 816 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 452 explorha.exe 4856 explorha.exe 2564 explorha.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\explorha.job d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe -
pid Process 2168 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 452 explorha.exe 452 explorha.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 2168 powershell.exe 2168 powershell.exe 2168 powershell.exe 4856 explorha.exe 4856 explorha.exe 2564 explorha.exe 2564 explorha.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2168 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1632 wrote to memory of 452 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 87 PID 1632 wrote to memory of 452 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 87 PID 1632 wrote to memory of 452 1632 d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe 87 PID 452 wrote to memory of 708 452 explorha.exe 97 PID 452 wrote to memory of 708 452 explorha.exe 97 PID 452 wrote to memory of 708 452 explorha.exe 97 PID 708 wrote to memory of 3060 708 rundll32.exe 98 PID 708 wrote to memory of 3060 708 rundll32.exe 98 PID 3060 wrote to memory of 736 3060 rundll32.exe 99 PID 3060 wrote to memory of 736 3060 rundll32.exe 99 PID 3060 wrote to memory of 2168 3060 rundll32.exe 101 PID 3060 wrote to memory of 2168 3060 rundll32.exe 101 PID 452 wrote to memory of 816 452 explorha.exe 103 PID 452 wrote to memory of 816 452 explorha.exe 103 PID 452 wrote to memory of 816 452 explorha.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe"C:\Users\Admin\AppData\Local\Temp\d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\netsh.exenetsh wlan show profiles5⤵PID:736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\411335054198_Desktop.zip' -CompressionLevel Optimal5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4856
-
C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exeC:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD58f9f0e11be92a88b43c5d34ef03b7c66
SHA15185eaa83c1b6f9fdc2ba846fa3585aa19ecc703
SHA256d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba
SHA51269be85b6b1ad5444a036a5cd4cc91d511156a89a6a939b929f8d113350c12b1a2a45cccc377a088e1fb896240d13a58cf8d661e713103282e1e61b3cb491f39a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
109KB
MD5726cd06231883a159ec1ce28dd538699
SHA1404897e6a133d255ad5a9c26ac6414d7134285a2
SHA25612fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46
SHA5129ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e
-
Filesize
1.2MB
MD515a42d3e4579da615a384c717ab2109b
SHA122aeedeb2307b1370cdab70d6a6b6d2c13ad2301
SHA2563c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103
SHA5121eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444