Overview
overview
10Static
static
3072894a720...70.exe
windows10-2004-x64
10075e0048e6...e5.exe
windows10-2004-x64
10131b78a330...7b.exe
windows10-2004-x64
1056b0ed98e3...54.exe
windows10-2004-x64
10807255749f...62.exe
windows7-x64
10807255749f...62.exe
windows10-2004-x64
108a8433aeba...ed.exe
windows10-2004-x64
108cae2c42df...9a.exe
windows7-x64
108cae2c42df...9a.exe
windows10-2004-x64
10d730c48963...34.exe
windows10-2004-x64
10e98954290c...65.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
072894a7206e62128b078f8cf245defd279d28624f577f7859cb03be552fdb70.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
131b78a330f033599e72f43b4c44a4ce16181a4de774a7e0ebc96fe998dea67b.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
56b0ed98e3472c3ed4c501f9630c8e00fd98a17a99687541889c257dffc5d254.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
807255749f8cbfc2228481c6cd8cbe37517093850c1a0f3d0ed61f607efcae62.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
8a8433aebabfcb2900d5e032245cc3101e94cfdca88d10eea3b26330a0a334ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win7-20240215-en
Behavioral task
behavioral9
Sample
8cae2c42df2dcc0b08b46e91d7ffbdd38e6e53724f0873f0cc05747f396b759a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
d730c48963f262ecbad13e78511797a739e647356a733f1239b17e16fc51cc34.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
e98954290c7c1115f81a9b91ee8f444cad7f016d85fb2d9b70793e27c9384365.exe
Resource
win10v2004-20240508-en
General
-
Target
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe
-
Size
234KB
-
MD5
7dafcde60491fa34e526c8eaafac0f01
-
SHA1
d0c0ff3f2e2b66559d99dc660540f0a8dd83cc67
-
SHA256
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5
-
SHA512
75fed00edb3d5811cf0b70b07c789f59be7aad30579779dfa70376b82268b0e52d599792b741c954c97c8d8d10100d5cee7c3835d2250023b9060c329090d14c
-
SSDEEP
6144:KUy+bnr+5c3pxeXjyqu+Oeu+Oeu+OeuJZp5JZp5JZp5JZp5QgwAQgwAQgwAQSp0J:IMrWc3pxeXjyqu+Oeu+Oeu+OeuJZp5JO
Malware Config
Extracted
amadey
3.89
fb0fb8
http://77.91.68.52
-
install_dir
fefffe8cea
-
install_file
explonde.exe
-
strings_key
916aae73606d7a9e02a1d3b47c199688
-
url_paths
/mac/index.php
Signatures
-
Detects Healer an antivirus disabler dropper 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g1168736.exe healer behavioral2/memory/4756-7-0x0000000000240000-0x000000000024A000-memory.dmp healer -
Processes:
g1168736.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection g1168736.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" g1168736.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" g1168736.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" g1168736.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" g1168736.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" g1168736.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
h2359162.exeexplonde.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation h2359162.exe Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation explonde.exe -
Executes dropped EXE 5 IoCs
Processes:
g1168736.exeh2359162.exeexplonde.exeexplonde.exeexplonde.exepid process 4756 g1168736.exe 2984 h2359162.exe 1912 explonde.exe 4872 explonde.exe 936 explonde.exe -
Processes:
g1168736.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" g1168736.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
g1168736.exepid process 4756 g1168736.exe 4756 g1168736.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
g1168736.exedescription pid process Token: SeDebugPrivilege 4756 g1168736.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exeh2359162.exeexplonde.execmd.exedescription pid process target process PID 1552 wrote to memory of 4756 1552 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe g1168736.exe PID 1552 wrote to memory of 4756 1552 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe g1168736.exe PID 1552 wrote to memory of 2984 1552 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe h2359162.exe PID 1552 wrote to memory of 2984 1552 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe h2359162.exe PID 1552 wrote to memory of 2984 1552 075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe h2359162.exe PID 2984 wrote to memory of 1912 2984 h2359162.exe explonde.exe PID 2984 wrote to memory of 1912 2984 h2359162.exe explonde.exe PID 2984 wrote to memory of 1912 2984 h2359162.exe explonde.exe PID 1912 wrote to memory of 3460 1912 explonde.exe schtasks.exe PID 1912 wrote to memory of 3460 1912 explonde.exe schtasks.exe PID 1912 wrote to memory of 3460 1912 explonde.exe schtasks.exe PID 1912 wrote to memory of 5044 1912 explonde.exe cmd.exe PID 1912 wrote to memory of 5044 1912 explonde.exe cmd.exe PID 1912 wrote to memory of 5044 1912 explonde.exe cmd.exe PID 5044 wrote to memory of 1664 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 1664 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 1664 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 1852 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 1852 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 1852 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 2472 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 2472 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 2472 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 2312 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 2312 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 2312 5044 cmd.exe cmd.exe PID 5044 wrote to memory of 1340 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 1340 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 1340 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 3108 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 3108 5044 cmd.exe cacls.exe PID 5044 wrote to memory of 3108 5044 cmd.exe cacls.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe"C:\Users\Admin\AppData\Local\Temp\075e0048e616f67de702a289e630f2df2651249474b3366d424d5bfefc2071e5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g1168736.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\g1168736.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h2359162.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\h2359162.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explonde.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe" /F4⤵
- Creates scheduled task(s)
PID:3460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explonde.exe" /P "Admin:N"&&CACLS "explonde.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:1664
-
C:\Windows\SysWOW64\cacls.exeCACLS "explonde.exe" /P "Admin:N"5⤵PID:1852
-
C:\Windows\SysWOW64\cacls.exeCACLS "explonde.exe" /P "Admin:R" /E5⤵PID:2472
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:2312
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:N"5⤵PID:1340
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\fefffe8cea" /P "Admin:R" /E5⤵PID:3108
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe1⤵
- Executes dropped EXE
PID:4872
-
C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exeC:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe1⤵
- Executes dropped EXE
PID:936
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5622aca29e6938ecba7251328f5938be2
SHA14f83f8bb25a50e47b74ba9ce1a12501ed04b3595
SHA256fc0ff6a526373f9683b2da1e941444ee33bee4c20c85d05a360c53514614e305
SHA512a5ee3b0d5f784e83c36e774d5d487c33f15ec119ef2c369cd983bf6778ee779bb4e3fecf5b15b5e7ed50213e8a124045736bb0c07f9b25ba2ab18ebc2983bd59
-
Filesize
221KB
MD5667e0226856c8dad973491cd9d01ab0f
SHA1478743051ed38fba9307ff30f779ce239f4e211c
SHA256de64170f9c90b697d61e830a288300ee58b70958c1fd7cf60d284af991569a0b
SHA5126ffed32f8473fb92193b06f1132c3b77cac82a0c21ab02ca88d5f6aba9bb672fea643e0d80580bd8f3600edce503aed4ffb013f95a30df0c2f4f8af12e7caad8