Analysis
-
max time kernel
135s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2023 23:33
Static task
static1
General
-
Target
16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe
-
Size
951KB
-
MD5
4d5d273d5d3a780478a9ed890004c657
-
SHA1
f820706999d1f76d9333358c5d332c9dfe9aa921
-
SHA256
16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15
-
SHA512
6f6551016ff85740bd5886b1c01f2b63f6df79620bf32a49cbed4e515700693b6c4bf858dce60efd69182bdc872eb9e7fa045d9e068e79e620c7ad4b93041b37
-
SSDEEP
24576:iyjEOH1vlgIzHuoKsn/EfR79L7wI5xEqrz31+sWHz8y:JlVt1KornsrwI5Cqrz
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" v0229rV.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation xccTz68.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 2540 za172346.exe 2656 za414747.exe 3320 v0229rV.exe 4576 w73LM14.exe 3564 xccTz68.exe 4408 oneetx.exe 2056 ys193361.exe 3664 oneetx.exe 4160 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 3416 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features v0229rV.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" v0229rV.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za414747.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za414747.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za172346.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za172346.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2760 3320 WerFault.exe 87 5048 4576 WerFault.exe 96 5016 2056 WerFault.exe 103 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1208 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3320 v0229rV.exe 3320 v0229rV.exe 4576 w73LM14.exe 4576 w73LM14.exe 2056 ys193361.exe 2056 ys193361.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3320 v0229rV.exe Token: SeDebugPrivilege 4576 w73LM14.exe Token: SeDebugPrivilege 2056 ys193361.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3564 xccTz68.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4176 wrote to memory of 2540 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 85 PID 4176 wrote to memory of 2540 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 85 PID 4176 wrote to memory of 2540 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 85 PID 2540 wrote to memory of 2656 2540 za172346.exe 86 PID 2540 wrote to memory of 2656 2540 za172346.exe 86 PID 2540 wrote to memory of 2656 2540 za172346.exe 86 PID 2656 wrote to memory of 3320 2656 za414747.exe 87 PID 2656 wrote to memory of 3320 2656 za414747.exe 87 PID 2656 wrote to memory of 3320 2656 za414747.exe 87 PID 2656 wrote to memory of 4576 2656 za414747.exe 96 PID 2656 wrote to memory of 4576 2656 za414747.exe 96 PID 2656 wrote to memory of 4576 2656 za414747.exe 96 PID 2540 wrote to memory of 3564 2540 za172346.exe 100 PID 2540 wrote to memory of 3564 2540 za172346.exe 100 PID 2540 wrote to memory of 3564 2540 za172346.exe 100 PID 3564 wrote to memory of 4408 3564 xccTz68.exe 102 PID 3564 wrote to memory of 4408 3564 xccTz68.exe 102 PID 3564 wrote to memory of 4408 3564 xccTz68.exe 102 PID 4176 wrote to memory of 2056 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 103 PID 4176 wrote to memory of 2056 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 103 PID 4176 wrote to memory of 2056 4176 16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe 103 PID 4408 wrote to memory of 1208 4408 oneetx.exe 104 PID 4408 wrote to memory of 1208 4408 oneetx.exe 104 PID 4408 wrote to memory of 1208 4408 oneetx.exe 104 PID 4408 wrote to memory of 3416 4408 oneetx.exe 109 PID 4408 wrote to memory of 3416 4408 oneetx.exe 109 PID 4408 wrote to memory of 3416 4408 oneetx.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe"C:\Users\Admin\AppData\Local\Temp\16d26ebd1c09e284d2a6abe4472e160922ca7d9976d6cfb3371a2fa613f4cb15.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za172346.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za172346.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za414747.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za414747.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0229rV.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0229rV.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 10805⤵
- Program crash
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w73LM14.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w73LM14.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4576 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 11765⤵
- Program crash
PID:5048
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xccTz68.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xccTz68.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:1208
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:3416
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys193361.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys193361.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2056 -s 12963⤵
- Program crash
PID:5016
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3320 -ip 33201⤵PID:3764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4576 -ip 45761⤵PID:5104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2056 -ip 20561⤵PID:5004
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:3664
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
361KB
MD55f48f21bdabcd71cf0b9cfe10a95015d
SHA141e737e31fff1ec2725f2ab8d5068c409210387a
SHA25684e4a85e6aacb4acc9882e6a622c3a8cf7a31729bc13cbeff77340cd53744385
SHA512f6e6460e8170b930f1bf725b068130edefb321981d6dc87291982b7bbfe84cde717d76af0df72d69bca664fd05cd85826f2989f83ff2cfa0eb0c51c953f80621
-
Filesize
361KB
MD55f48f21bdabcd71cf0b9cfe10a95015d
SHA141e737e31fff1ec2725f2ab8d5068c409210387a
SHA25684e4a85e6aacb4acc9882e6a622c3a8cf7a31729bc13cbeff77340cd53744385
SHA512f6e6460e8170b930f1bf725b068130edefb321981d6dc87291982b7bbfe84cde717d76af0df72d69bca664fd05cd85826f2989f83ff2cfa0eb0c51c953f80621
-
Filesize
733KB
MD5d9fa535ca3fefdd11f2c452f48de5cc6
SHA1785e08106baf8917c45aa02db8fa03d328cdf202
SHA256b40a56696c4c7d9cf367c17f8cb4587284c8f0b174d3db11f442961698966582
SHA5121ebe8dc9213cc9ae36ba07645b5008cb23b76288800b0af090ddfc33d798fcb204b0ea9f37ba671b1f08fd62c540e886712e964d5ad130228ef9eda3184ea3cc
-
Filesize
733KB
MD5d9fa535ca3fefdd11f2c452f48de5cc6
SHA1785e08106baf8917c45aa02db8fa03d328cdf202
SHA256b40a56696c4c7d9cf367c17f8cb4587284c8f0b174d3db11f442961698966582
SHA5121ebe8dc9213cc9ae36ba07645b5008cb23b76288800b0af090ddfc33d798fcb204b0ea9f37ba671b1f08fd62c540e886712e964d5ad130228ef9eda3184ea3cc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
550KB
MD54bc4807cc6ab193fc15d743614eb7857
SHA1e5897278f1c502a4833be1a0fc8f6ede3112c8fd
SHA256971458298009fda976b03bb33ad82ae3cf7db98ce585b2c9f29a1119f45b23de
SHA512c510239b87375ae284e43a4b928d72c242f590576784bb7f5cbd1e10c57b24f9946d7aade8ca782c0da3f5d7a3aee7cb55c0dc9d5af51139b9e1e9741d990069
-
Filesize
550KB
MD54bc4807cc6ab193fc15d743614eb7857
SHA1e5897278f1c502a4833be1a0fc8f6ede3112c8fd
SHA256971458298009fda976b03bb33ad82ae3cf7db98ce585b2c9f29a1119f45b23de
SHA512c510239b87375ae284e43a4b928d72c242f590576784bb7f5cbd1e10c57b24f9946d7aade8ca782c0da3f5d7a3aee7cb55c0dc9d5af51139b9e1e9741d990069
-
Filesize
278KB
MD56c2fcd1f322a9f6250f5a7ba0b3b6298
SHA119740b6dcc399edce3bfb21ef33e617ee131566f
SHA25657e28fe5ca0f59de36c68ee8745971bde826c33c6f855191133d094a770c030d
SHA512fccd70329a5799e15a0a39e5fea5e759afc6e62cd91e448b31b4deef996e462ecc9a72f9797ec44facaa8ebcd0ce23e476d71ef302c981c63a6890d8be60cde2
-
Filesize
278KB
MD56c2fcd1f322a9f6250f5a7ba0b3b6298
SHA119740b6dcc399edce3bfb21ef33e617ee131566f
SHA25657e28fe5ca0f59de36c68ee8745971bde826c33c6f855191133d094a770c030d
SHA512fccd70329a5799e15a0a39e5fea5e759afc6e62cd91e448b31b4deef996e462ecc9a72f9797ec44facaa8ebcd0ce23e476d71ef302c981c63a6890d8be60cde2
-
Filesize
361KB
MD56da415b38f4207b2e15a52459a8bf697
SHA1cfa31cc0df8a5bd03a6488bbbc2b242ea380ae33
SHA256eae39218d29320c489678243babdf88dee2faa05b62377a381c76f4f29f6146d
SHA5124efdac4373adcec4d95075a191901a841d3d544b89c730480dfae3a89011e2414feb7d501a1d6166bfe24a42508298f9d797dc573ac1917f6509ced6b6d8e1e5
-
Filesize
361KB
MD56da415b38f4207b2e15a52459a8bf697
SHA1cfa31cc0df8a5bd03a6488bbbc2b242ea380ae33
SHA256eae39218d29320c489678243babdf88dee2faa05b62377a381c76f4f29f6146d
SHA5124efdac4373adcec4d95075a191901a841d3d544b89c730480dfae3a89011e2414feb7d501a1d6166bfe24a42508298f9d797dc573ac1917f6509ced6b6d8e1e5
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5