Analysis
-
max time kernel
127s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25/04/2023, 09:23
Static task
static1
General
-
Target
18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe
-
Size
947KB
-
MD5
0de742b50347876c714671418e1d1615
-
SHA1
71ed1242607770e8df29a3c7bc8b5f0cd70e759b
-
SHA256
18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4
-
SHA512
a0da36d79f0b96c507ffc9411cf72b8d61f08188ca7834facb610ae3d69f713cd58d891e80a9a3903097efd15371ca56e21c819aa03e20a797a6a2651c92366b
-
SSDEEP
24576:UylcUeISaXVOC7YKtSLbxvC9bkC3VyTNDIU+d:jlB4aXMC3ELbx69oC30TNo
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 89655431.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 89655431.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 89655431.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 89655431.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 89655431.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 89655431.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation xNSLd97.exe -
Executes dropped EXE 9 IoCs
pid Process 4924 za901784.exe 3228 za980660.exe 3048 89655431.exe 628 w83ok17.exe 2124 xNSLd97.exe 3236 oneetx.exe 2112 ys245052.exe 1396 oneetx.exe 3340 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1784 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 89655431.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 89655431.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za901784.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za901784.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za980660.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za980660.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4432 3048 WerFault.exe 86 5116 628 WerFault.exe 92 4092 2112 WerFault.exe 97 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3048 89655431.exe 3048 89655431.exe 628 w83ok17.exe 628 w83ok17.exe 2112 ys245052.exe 2112 ys245052.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3048 89655431.exe Token: SeDebugPrivilege 628 w83ok17.exe Token: SeDebugPrivilege 2112 ys245052.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2124 xNSLd97.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2144 wrote to memory of 4924 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 84 PID 2144 wrote to memory of 4924 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 84 PID 2144 wrote to memory of 4924 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 84 PID 4924 wrote to memory of 3228 4924 za901784.exe 85 PID 4924 wrote to memory of 3228 4924 za901784.exe 85 PID 4924 wrote to memory of 3228 4924 za901784.exe 85 PID 3228 wrote to memory of 3048 3228 za980660.exe 86 PID 3228 wrote to memory of 3048 3228 za980660.exe 86 PID 3228 wrote to memory of 3048 3228 za980660.exe 86 PID 3228 wrote to memory of 628 3228 za980660.exe 92 PID 3228 wrote to memory of 628 3228 za980660.exe 92 PID 3228 wrote to memory of 628 3228 za980660.exe 92 PID 4924 wrote to memory of 2124 4924 za901784.exe 95 PID 4924 wrote to memory of 2124 4924 za901784.exe 95 PID 4924 wrote to memory of 2124 4924 za901784.exe 95 PID 2124 wrote to memory of 3236 2124 xNSLd97.exe 96 PID 2124 wrote to memory of 3236 2124 xNSLd97.exe 96 PID 2124 wrote to memory of 3236 2124 xNSLd97.exe 96 PID 2144 wrote to memory of 2112 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 97 PID 2144 wrote to memory of 2112 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 97 PID 2144 wrote to memory of 2112 2144 18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe 97 PID 3236 wrote to memory of 348 3236 oneetx.exe 98 PID 3236 wrote to memory of 348 3236 oneetx.exe 98 PID 3236 wrote to memory of 348 3236 oneetx.exe 98 PID 3236 wrote to memory of 1784 3236 oneetx.exe 108 PID 3236 wrote to memory of 1784 3236 oneetx.exe 108 PID 3236 wrote to memory of 1784 3236 oneetx.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe"C:\Users\Admin\AppData\Local\Temp\18c1fb6b26faf76b0274f3a9f1d1d5e1f88d40bda4fb7a0eda71fa0fc91720c4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za901784.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za901784.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za980660.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za980660.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\89655431.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\89655431.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 10805⤵
- Program crash
PID:4432
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w83ok17.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w83ok17.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 13245⤵
- Program crash
PID:5116
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xNSLd97.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xNSLd97.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F5⤵
- Creates scheduled task(s)
PID:348
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main5⤵
- Loads dropped DLL
PID:1784
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys245052.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys245052.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 21203⤵
- Program crash
PID:4092
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3048 -ip 30481⤵PID:1792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 628 -ip 6281⤵PID:1216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2112 -ip 21121⤵PID:216
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:3340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
353KB
MD5b21795f80381fd1de5bb4dd49d8b5efa
SHA1753e042111e998cb5673c8b171ec296db01444cd
SHA2563d1e53ce853fd7a86700bde51683384dbe7d6cdef2493bda6f0209653a6d51a4
SHA51247eae7081e20296f6d875e3afbdc815266c0374ea0197656becf4ad4fbbf6d369805011c42ee50fb706a56ed3ad3f8bc849a2e87fb31b2bc930b0457da0aa398
-
Filesize
353KB
MD5b21795f80381fd1de5bb4dd49d8b5efa
SHA1753e042111e998cb5673c8b171ec296db01444cd
SHA2563d1e53ce853fd7a86700bde51683384dbe7d6cdef2493bda6f0209653a6d51a4
SHA51247eae7081e20296f6d875e3afbdc815266c0374ea0197656becf4ad4fbbf6d369805011c42ee50fb706a56ed3ad3f8bc849a2e87fb31b2bc930b0457da0aa398
-
Filesize
729KB
MD5908e51e9f7637b72aad868a9169c12ea
SHA1cf3a41920b8b97a1fea551f5192fa4b2bca8d79e
SHA25626f0526d59a9370e2b6e7280e49713e415a2827cdf55499210ddbdd1e03ebe58
SHA5128c709ee984f9edddcc68a0493fcb71a0dbf6e8fa87ede10bb7b554792560aa99b686a9ee805040bee4e8df874191a80f5ab042c7d96ccae820a0a5d2967f3f15
-
Filesize
729KB
MD5908e51e9f7637b72aad868a9169c12ea
SHA1cf3a41920b8b97a1fea551f5192fa4b2bca8d79e
SHA25626f0526d59a9370e2b6e7280e49713e415a2827cdf55499210ddbdd1e03ebe58
SHA5128c709ee984f9edddcc68a0493fcb71a0dbf6e8fa87ede10bb7b554792560aa99b686a9ee805040bee4e8df874191a80f5ab042c7d96ccae820a0a5d2967f3f15
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
546KB
MD5f3104d9bdc8a975949da4814c277b66f
SHA172b94a670a82a74a36feb285a5cd51cd6c0c2064
SHA256ab62492cfbe26db385a11fb997d7229590628368b31b2afa4b3c4b309247464b
SHA51229ab0c128fcc85337d0588ea8d3b35a3c272c2dcdb104c2b415eba4b74d37fcc6ebe6f28cec8ae8d53f886787591cf237b9b4b48cff53ce09d371c969100cd6b
-
Filesize
546KB
MD5f3104d9bdc8a975949da4814c277b66f
SHA172b94a670a82a74a36feb285a5cd51cd6c0c2064
SHA256ab62492cfbe26db385a11fb997d7229590628368b31b2afa4b3c4b309247464b
SHA51229ab0c128fcc85337d0588ea8d3b35a3c272c2dcdb104c2b415eba4b74d37fcc6ebe6f28cec8ae8d53f886787591cf237b9b4b48cff53ce09d371c969100cd6b
-
Filesize
269KB
MD50162d5aab7ee9969c9bb70d7c14ee8ab
SHA136515011e599e032455d56ddd7f7222be7aa1b6d
SHA2564e914c7d455cd388591592d4fde6f62d9280b37d233a3fcb45b162e050c68c92
SHA51202bab1255a3726144b329ee955242ce07ea95f0427356bf6dea9dc5c14055765cd83ed3e3d493ca4a9937cb952f6fb55e7870e1f0da82f4cf8c5c6507b9dcb4f
-
Filesize
269KB
MD50162d5aab7ee9969c9bb70d7c14ee8ab
SHA136515011e599e032455d56ddd7f7222be7aa1b6d
SHA2564e914c7d455cd388591592d4fde6f62d9280b37d233a3fcb45b162e050c68c92
SHA51202bab1255a3726144b329ee955242ce07ea95f0427356bf6dea9dc5c14055765cd83ed3e3d493ca4a9937cb952f6fb55e7870e1f0da82f4cf8c5c6507b9dcb4f
-
Filesize
353KB
MD56e492ee386c75d1fe1760c2c047b1647
SHA100d93ae00a3ed2b15e62daefc0be2f3f39e0a6ad
SHA25607acf991696133c8a794fb2da24309339629c6997d832e9317877601ebf1da7c
SHA512c9526b461b9319cf06334a04e52b6619b63f09de7bb0bcd2e79c4b0dfd8ce6f63cf84787eeb79d6f6386756415240047e7aae60e910488deca16e9844fd8544f
-
Filesize
353KB
MD56e492ee386c75d1fe1760c2c047b1647
SHA100d93ae00a3ed2b15e62daefc0be2f3f39e0a6ad
SHA25607acf991696133c8a794fb2da24309339629c6997d832e9317877601ebf1da7c
SHA512c9526b461b9319cf06334a04e52b6619b63f09de7bb0bcd2e79c4b0dfd8ce6f63cf84787eeb79d6f6386756415240047e7aae60e910488deca16e9844fd8544f
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5