Analysis
-
max time kernel
122s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2023 08:50
Static task
static1
General
-
Target
5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe
-
Size
944KB
-
MD5
c1643ce032f107dbbab83142f56a79b1
-
SHA1
3408097011da9f28fa898a33e6e2f233e6c830f8
-
SHA256
5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723
-
SHA512
4e3653a12af66f4e35ca5dbef5e55aba38a502305ff2a251f8de8a89c182587ca3a2bb1ccd07f33fdaff9aa34d4150437eb5924c53c26c88539d74cdc594e349
-
SSDEEP
24576:tyhJfVXbA3f0UU4RTbjfDwjcb5RgCDLcCioGQ0TH2hLm8zLQ:IXRk3f0UlRfY65hLcro1UWU8zL
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 60836771.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 60836771.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 60836771.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 60836771.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 60836771.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 60836771.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation xMLNR89.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 9 IoCs
pid Process 392 za624706.exe 1536 za329829.exe 4056 60836771.exe 2176 w85db18.exe 5044 xMLNR89.exe 3360 oneetx.exe 1648 ys767612.exe 5008 oneetx.exe 5104 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4164 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 60836771.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 60836771.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za329829.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za329829.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za624706.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za624706.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 968 4056 WerFault.exe 85 2228 2176 WerFault.exe 91 3828 1648 WerFault.exe 96 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4056 60836771.exe 4056 60836771.exe 2176 w85db18.exe 2176 w85db18.exe 1648 ys767612.exe 1648 ys767612.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4056 60836771.exe Token: SeDebugPrivilege 2176 w85db18.exe Token: SeDebugPrivilege 1648 ys767612.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5044 xMLNR89.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2796 wrote to memory of 392 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 83 PID 2796 wrote to memory of 392 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 83 PID 2796 wrote to memory of 392 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 83 PID 392 wrote to memory of 1536 392 za624706.exe 84 PID 392 wrote to memory of 1536 392 za624706.exe 84 PID 392 wrote to memory of 1536 392 za624706.exe 84 PID 1536 wrote to memory of 4056 1536 za329829.exe 85 PID 1536 wrote to memory of 4056 1536 za329829.exe 85 PID 1536 wrote to memory of 4056 1536 za329829.exe 85 PID 1536 wrote to memory of 2176 1536 za329829.exe 91 PID 1536 wrote to memory of 2176 1536 za329829.exe 91 PID 1536 wrote to memory of 2176 1536 za329829.exe 91 PID 392 wrote to memory of 5044 392 za624706.exe 94 PID 392 wrote to memory of 5044 392 za624706.exe 94 PID 392 wrote to memory of 5044 392 za624706.exe 94 PID 5044 wrote to memory of 3360 5044 xMLNR89.exe 95 PID 5044 wrote to memory of 3360 5044 xMLNR89.exe 95 PID 5044 wrote to memory of 3360 5044 xMLNR89.exe 95 PID 2796 wrote to memory of 1648 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 96 PID 2796 wrote to memory of 1648 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 96 PID 2796 wrote to memory of 1648 2796 5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe 96 PID 3360 wrote to memory of 2040 3360 oneetx.exe 97 PID 3360 wrote to memory of 2040 3360 oneetx.exe 97 PID 3360 wrote to memory of 2040 3360 oneetx.exe 97 PID 3360 wrote to memory of 4164 3360 oneetx.exe 107 PID 3360 wrote to memory of 4164 3360 oneetx.exe 107 PID 3360 wrote to memory of 4164 3360 oneetx.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe"C:\Users\Admin\AppData\Local\Temp\5afe5c03c2fa50e0083bfe5244957690c0fa4bfffe17d44f35f1cfb44bef1723.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za624706.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za624706.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za329829.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za329829.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\60836771.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\60836771.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 10285⤵
- Program crash
PID:968
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w85db18.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w85db18.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 13205⤵
- Program crash
PID:2228
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMLNR89.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xMLNR89.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:2040
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:4164
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys767612.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys767612.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 16723⤵
- Program crash
PID:3828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4056 -ip 40561⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2176 -ip 21761⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1648 -ip 16481⤵PID:4460
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:5008
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:5104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
353KB
MD532a961726c7b421fa856808535ab681c
SHA144cd5caab08b49f23b5ad10c186c66e5def100a6
SHA2565a23fc3581af9089b1ad4ae0916f0938b0f5bcf842f28548f5b8ab21d402efed
SHA51289c62550e7bd4b32d206f5ba1738cd495549f5f032e33022a50d5bfd9f0661013af65364093d398035a4bc69b7e58aadef31e513ed0b839c9f0ba247749cac65
-
Filesize
353KB
MD532a961726c7b421fa856808535ab681c
SHA144cd5caab08b49f23b5ad10c186c66e5def100a6
SHA2565a23fc3581af9089b1ad4ae0916f0938b0f5bcf842f28548f5b8ab21d402efed
SHA51289c62550e7bd4b32d206f5ba1738cd495549f5f032e33022a50d5bfd9f0661013af65364093d398035a4bc69b7e58aadef31e513ed0b839c9f0ba247749cac65
-
Filesize
730KB
MD5d0c96d5165e5ec8e3f43a761d886adcf
SHA1d13f36f7d28302e948c28d31dae2d2dace7e0915
SHA256b408f6dea43852cbf2192d8b46220b6c477d6c0e188a78497657d009aaf5023c
SHA5126080ffe68cbb9f6daa0210b141fba13a9a046da1d86f2e0b8d3206118cdc47011a7c2a230bc5c3ab62582279bf8cd8422fbd3a68db694f472de2665a10bad343
-
Filesize
730KB
MD5d0c96d5165e5ec8e3f43a761d886adcf
SHA1d13f36f7d28302e948c28d31dae2d2dace7e0915
SHA256b408f6dea43852cbf2192d8b46220b6c477d6c0e188a78497657d009aaf5023c
SHA5126080ffe68cbb9f6daa0210b141fba13a9a046da1d86f2e0b8d3206118cdc47011a7c2a230bc5c3ab62582279bf8cd8422fbd3a68db694f472de2665a10bad343
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
547KB
MD504379058d520cccd327e667a3cfc4c3d
SHA1d51d6facba35793e3892c86c2f54853fa4e3156e
SHA256113c2eae6982491fa5f8fc6a587f6a418cff0a76eacd146f393e16b761ead7ec
SHA512e99086d52fe6a29b863de5f488d60e0fda5473ad7c6004b5dd0d136afed8c121559ec7911045a84501631b88dd42f0a8545f52f75b85a9df1877df2cab17ae9f
-
Filesize
547KB
MD504379058d520cccd327e667a3cfc4c3d
SHA1d51d6facba35793e3892c86c2f54853fa4e3156e
SHA256113c2eae6982491fa5f8fc6a587f6a418cff0a76eacd146f393e16b761ead7ec
SHA512e99086d52fe6a29b863de5f488d60e0fda5473ad7c6004b5dd0d136afed8c121559ec7911045a84501631b88dd42f0a8545f52f75b85a9df1877df2cab17ae9f
-
Filesize
269KB
MD5a1fea68dbc96f2b7f7c04ca91a52b16d
SHA1627509e45e35f701f8a4c8df042582f0e5c77e05
SHA25681ecf5e15749ffbee0cf9f4e668f3aedbc4c8a8355aaf93bd9c74849722db1a4
SHA512bf85c2f732357fe48946ae02647cade731cb50287e1ee07aa09005392d8781fe67dc0b76d3d7890a36b1b652c6ea9b0ba1c08b76ccb092483da2f937575bdc42
-
Filesize
269KB
MD5a1fea68dbc96f2b7f7c04ca91a52b16d
SHA1627509e45e35f701f8a4c8df042582f0e5c77e05
SHA25681ecf5e15749ffbee0cf9f4e668f3aedbc4c8a8355aaf93bd9c74849722db1a4
SHA512bf85c2f732357fe48946ae02647cade731cb50287e1ee07aa09005392d8781fe67dc0b76d3d7890a36b1b652c6ea9b0ba1c08b76ccb092483da2f937575bdc42
-
Filesize
353KB
MD500dc3a03253bb10b381590fea4ba0db0
SHA1b6d754f41ae53d3fa25263c4807a14e8a7865098
SHA256d04faf75108344cf0000324511557bc5a48dc01ac04dec37411d2a2d50320e70
SHA512f60bb46c975ae6f9d445b7e3c49656dae97e045b764de1c7b1e987fed530ac573dd929298407bd66314e289cf437d74fdded562a5ab4d0cb3365f43b96bfb0d3
-
Filesize
353KB
MD500dc3a03253bb10b381590fea4ba0db0
SHA1b6d754f41ae53d3fa25263c4807a14e8a7865098
SHA256d04faf75108344cf0000324511557bc5a48dc01ac04dec37411d2a2d50320e70
SHA512f60bb46c975ae6f9d445b7e3c49656dae97e045b764de1c7b1e987fed530ac573dd929298407bd66314e289cf437d74fdded562a5ab4d0cb3365f43b96bfb0d3
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5