Analysis
-
max time kernel
99s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
15-04-2023 15:57
Static task
static1
General
-
Target
82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe
-
Size
942KB
-
MD5
a7c65625f3b87175559429c5d6bb8099
-
SHA1
db69cc4de86807eb7c5ec9923326611c987c4b14
-
SHA256
82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3
-
SHA512
50143428fce88658ac6cbb59c02feb9b1436e97ff3c4321b43c72226c6112c5bb56673cbd56958eac259a9a693d3e0dba3feddf1b2c21c0626aee2b95cd074d2
-
SSDEEP
12288:jy902HjUph33sQt0E7YWXLqMk2yi17wOOY2PhGEU6Y/t5XsWiw6BzeI4kUJwYZ9Q:jy7wph33ft9VL/1EW2PPEaWbgFTfn
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" v6378BR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" v6378BR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" v6378BR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" v6378BR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" v6378BR.exe -
Executes dropped EXE 8 IoCs
pid Process 1076 za891769.exe 1320 za069137.exe 1564 v6378BR.exe 4212 w86MY09.exe 4368 xYNEI87.exe 1052 y66pu96.exe 5012 oneetx.exe 3036 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3024 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features v6378BR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" v6378BR.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za891769.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za891769.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za069137.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za069137.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1564 v6378BR.exe 1564 v6378BR.exe 4212 w86MY09.exe 4212 w86MY09.exe 4368 xYNEI87.exe 4368 xYNEI87.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1564 v6378BR.exe Token: SeDebugPrivilege 4212 w86MY09.exe Token: SeDebugPrivilege 4368 xYNEI87.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1052 y66pu96.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4404 wrote to memory of 1076 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 66 PID 4404 wrote to memory of 1076 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 66 PID 4404 wrote to memory of 1076 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 66 PID 1076 wrote to memory of 1320 1076 za891769.exe 67 PID 1076 wrote to memory of 1320 1076 za891769.exe 67 PID 1076 wrote to memory of 1320 1076 za891769.exe 67 PID 1320 wrote to memory of 1564 1320 za069137.exe 68 PID 1320 wrote to memory of 1564 1320 za069137.exe 68 PID 1320 wrote to memory of 1564 1320 za069137.exe 68 PID 1320 wrote to memory of 4212 1320 za069137.exe 69 PID 1320 wrote to memory of 4212 1320 za069137.exe 69 PID 1320 wrote to memory of 4212 1320 za069137.exe 69 PID 1076 wrote to memory of 4368 1076 za891769.exe 71 PID 1076 wrote to memory of 4368 1076 za891769.exe 71 PID 1076 wrote to memory of 4368 1076 za891769.exe 71 PID 4404 wrote to memory of 1052 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 72 PID 4404 wrote to memory of 1052 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 72 PID 4404 wrote to memory of 1052 4404 82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe 72 PID 1052 wrote to memory of 5012 1052 y66pu96.exe 73 PID 1052 wrote to memory of 5012 1052 y66pu96.exe 73 PID 1052 wrote to memory of 5012 1052 y66pu96.exe 73 PID 5012 wrote to memory of 1600 5012 oneetx.exe 74 PID 5012 wrote to memory of 1600 5012 oneetx.exe 74 PID 5012 wrote to memory of 1600 5012 oneetx.exe 74 PID 5012 wrote to memory of 3024 5012 oneetx.exe 76 PID 5012 wrote to memory of 3024 5012 oneetx.exe 76 PID 5012 wrote to memory of 3024 5012 oneetx.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe"C:\Users\Admin\AppData\Local\Temp\82a5250b63e074f87046c45d1ddfc3e52bf42b042fb8b4a27fef6d3641c1a2e3.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za891769.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za891769.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za069137.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za069137.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6378BR.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6378BR.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w86MY09.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w86MY09.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xYNEI87.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xYNEI87.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y66pu96.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y66pu96.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1600
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:3024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:3036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
759KB
MD587ce9c7c0ed1b772756e37252ec8f6f4
SHA1f538671e769e9bc3bc72509715debebbb42611a0
SHA256aaa806bc2a9db2125a0c56dbf90c392da1d7efb85cffa1421f476b536d76d92c
SHA51297879d1d7a9d55063e579d88ac3a09da36c6daa201d6620d9a47fb564ac5b4ba4e30ac9b48f8ae80af070649f618f6e255a11a88f10ad51fa93ea082d496573b
-
Filesize
759KB
MD587ce9c7c0ed1b772756e37252ec8f6f4
SHA1f538671e769e9bc3bc72509715debebbb42611a0
SHA256aaa806bc2a9db2125a0c56dbf90c392da1d7efb85cffa1421f476b536d76d92c
SHA51297879d1d7a9d55063e579d88ac3a09da36c6daa201d6620d9a47fb564ac5b4ba4e30ac9b48f8ae80af070649f618f6e255a11a88f10ad51fa93ea082d496573b
-
Filesize
136KB
MD5e55f559dd07e54f92678ca354fffac02
SHA1b406452190eff45a17b283f7d3af9a202af846bd
SHA256d6a91655837a0be7cd18c706e928f396183d98857946cd3a0e7bfea2db83f308
SHA512ce49f69b31ba5bebac891499010761db4462ba4674a3f8e6c4f6f13a82660bd6ea858d976152c33b850c743a08783cff6617c5c0b7604fd127b06cc2dcd8ec80
-
Filesize
136KB
MD5e55f559dd07e54f92678ca354fffac02
SHA1b406452190eff45a17b283f7d3af9a202af846bd
SHA256d6a91655837a0be7cd18c706e928f396183d98857946cd3a0e7bfea2db83f308
SHA512ce49f69b31ba5bebac891499010761db4462ba4674a3f8e6c4f6f13a82660bd6ea858d976152c33b850c743a08783cff6617c5c0b7604fd127b06cc2dcd8ec80
-
Filesize
605KB
MD5fe513ff03f8886c6b9c3b8700df6758f
SHA10d9e14ff27480e9b6b4e4bf722cb213ac1b15846
SHA256ebefe43531f5f6aff6a09b12558394b2d07c46c4938096f7113404f7b64c45c5
SHA512edd1b533b9fc83fb78ad56bbdeb9702b4c327a04d0d2e9c1bd428afdf1120b599abae919f2bde4e0032cea1dea2af214ff9e71a3be86ab6ac1dbdd9e175998bb
-
Filesize
605KB
MD5fe513ff03f8886c6b9c3b8700df6758f
SHA10d9e14ff27480e9b6b4e4bf722cb213ac1b15846
SHA256ebefe43531f5f6aff6a09b12558394b2d07c46c4938096f7113404f7b64c45c5
SHA512edd1b533b9fc83fb78ad56bbdeb9702b4c327a04d0d2e9c1bd428afdf1120b599abae919f2bde4e0032cea1dea2af214ff9e71a3be86ab6ac1dbdd9e175998bb
-
Filesize
404KB
MD55450df96d1af223d688b1b48f7b99944
SHA1a7cc40ea689f681104a144e57bd5df7e96bdef01
SHA256b5d524a2fcca9276757a47af6db5c2bf52b9ccff6e0cf4fdff20a4117f9a892a
SHA5122b51041051572ffd2818e44fe51ffa70f5d23e045c97e2abb322e69038d92031dfa85169e3698c542519d2305938baa122365d676ae0166f458ec407efa559d5
-
Filesize
404KB
MD55450df96d1af223d688b1b48f7b99944
SHA1a7cc40ea689f681104a144e57bd5df7e96bdef01
SHA256b5d524a2fcca9276757a47af6db5c2bf52b9ccff6e0cf4fdff20a4117f9a892a
SHA5122b51041051572ffd2818e44fe51ffa70f5d23e045c97e2abb322e69038d92031dfa85169e3698c542519d2305938baa122365d676ae0166f458ec407efa559d5
-
Filesize
487KB
MD5dc6b639b745365753dc47421462bb283
SHA17231f8d7a2b64cafeafbe2da9fb7fad63189d991
SHA2565804bda4e3f715d77a1d46ed0abd6a8e19172886b7c11940d080f99618a0df1f
SHA512a60da316dc315ea9bfc437650acacb0c6b6f659fa714cab6c64c2d8e23f8bed1e1aba5c1ad58eed1746308b0c02142a6fdff1384130fdc0924c25d3e4f67a6c1
-
Filesize
487KB
MD5dc6b639b745365753dc47421462bb283
SHA17231f8d7a2b64cafeafbe2da9fb7fad63189d991
SHA2565804bda4e3f715d77a1d46ed0abd6a8e19172886b7c11940d080f99618a0df1f
SHA512a60da316dc315ea9bfc437650acacb0c6b6f659fa714cab6c64c2d8e23f8bed1e1aba5c1ad58eed1746308b0c02142a6fdff1384130fdc0924c25d3e4f67a6c1
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817