Analysis
-
max time kernel
193s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 18:24
Static task
static1
Behavioral task
behavioral1
Sample
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe
Resource
win10v2004-20230220-en
General
-
Target
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe
-
Size
1.5MB
-
MD5
b4e1fb1e6b95c8d4911b116cb792590e
-
SHA1
f99b3192393a747048eb41ecb3c62be2d4ca2c84
-
SHA256
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10
-
SHA512
d96fde955472120c56dea66d6f6d5f39dbd729baf9bb2ef1bcc3a2d65d4be16c590442edfb59aeb34c87cfe185639ffae20ee2c70a70f715bd604fdac785fe9e
-
SSDEEP
24576:myA+UesYonLkzMAdl+VMtDBnu/4Ji5nLcHhOeezfN8Io1cTTfiKwN8rZIMHGQ:1Y1nwQAP+uttg4yLcHhOeqf6yqKVZI
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
15342344.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 15342344.exe -
Executes dropped EXE 7 IoCs
Processes:
za490769.exeza213431.exeza023316.exe15342344.exe1.exeu63386193.exew93uO65.exepid process 5112 za490769.exe 1868 za213431.exe 264 za023316.exe 3524 15342344.exe 796 1.exe 3876 u63386193.exe 4364 w93uO65.exe -
Processes:
1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exeza490769.exeza213431.exeza023316.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za490769.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za490769.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za213431.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" za213431.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce za023316.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" za023316.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2120 3876 WerFault.exe u63386193.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1.exepid process 796 1.exe 796 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
15342344.exeu63386193.exe1.exedescription pid process Token: SeDebugPrivilege 3524 15342344.exe Token: SeDebugPrivilege 3876 u63386193.exe Token: SeDebugPrivilege 796 1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
w93uO65.exepid process 4364 w93uO65.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exeza490769.exeza213431.exeza023316.exe15342344.exedescription pid process target process PID 5100 wrote to memory of 5112 5100 cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe za490769.exe PID 5100 wrote to memory of 5112 5100 cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe za490769.exe PID 5100 wrote to memory of 5112 5100 cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe za490769.exe PID 5112 wrote to memory of 1868 5112 za490769.exe za213431.exe PID 5112 wrote to memory of 1868 5112 za490769.exe za213431.exe PID 5112 wrote to memory of 1868 5112 za490769.exe za213431.exe PID 1868 wrote to memory of 264 1868 za213431.exe za023316.exe PID 1868 wrote to memory of 264 1868 za213431.exe za023316.exe PID 1868 wrote to memory of 264 1868 za213431.exe za023316.exe PID 264 wrote to memory of 3524 264 za023316.exe 15342344.exe PID 264 wrote to memory of 3524 264 za023316.exe 15342344.exe PID 264 wrote to memory of 3524 264 za023316.exe 15342344.exe PID 3524 wrote to memory of 796 3524 15342344.exe 1.exe PID 3524 wrote to memory of 796 3524 15342344.exe 1.exe PID 264 wrote to memory of 3876 264 za023316.exe u63386193.exe PID 264 wrote to memory of 3876 264 za023316.exe u63386193.exe PID 264 wrote to memory of 3876 264 za023316.exe u63386193.exe PID 1868 wrote to memory of 4364 1868 za213431.exe w93uO65.exe PID 1868 wrote to memory of 4364 1868 za213431.exe w93uO65.exe PID 1868 wrote to memory of 4364 1868 za213431.exe w93uO65.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe"C:\Users\Admin\AppData\Local\Temp\cbb9d81ebfc3933a4d48b8f875ef3a4be40954a3cc4f6ab408c907442bb89e10.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za490769.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za490769.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za213431.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za213431.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za023316.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za023316.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\15342344.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\15342344.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"6⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u63386193.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u63386193.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 12766⤵
- Program crash
PID:2120
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w93uO65.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w93uO65.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4364
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3876 -ip 38761⤵PID:3300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5c22455db56cddf5fb7e54f0c2adb52b8
SHA17ecedbe0a5056154d2deaf60f54da089620cb2d5
SHA25620ce4196e4cff65087caeabe62718c40bcd8bff80b469d082e0c4c4f9c626f01
SHA5129bd86d6c435a2cee9749a08309a89e9d59a034c5bdc54b3c6bb76d31f3b5ac91e7dc94d7b15fbbbbae96db443f611b55ef3a2332127680d99b38b4b933c3eba3
-
Filesize
1.3MB
MD5416bc90d614c9a48a0fe375e4341e6e6
SHA1c66a805a9c2f70e3120007990630583442e0a52e
SHA256526a92e6f8549aaec2a088f342aaa5dfb23f6f763e7d45c329af37034cc9c3fd
SHA5128e07c278603fe71598443acd9ddd9eb86953bfc004fd9bd0230640e32059b0d290d89e2c45c8ac1f53a04524ddfbeb82f522a2feb26b32b1e51346850e7bcc40
-
Filesize
1.3MB
MD5416bc90d614c9a48a0fe375e4341e6e6
SHA1c66a805a9c2f70e3120007990630583442e0a52e
SHA256526a92e6f8549aaec2a088f342aaa5dfb23f6f763e7d45c329af37034cc9c3fd
SHA5128e07c278603fe71598443acd9ddd9eb86953bfc004fd9bd0230640e32059b0d290d89e2c45c8ac1f53a04524ddfbeb82f522a2feb26b32b1e51346850e7bcc40
-
Filesize
862KB
MD5a22702cb905f625544fae46639eb06a4
SHA1984a87770ffc21198bf9d7109338347ae32f25b9
SHA2569a981d63165323e8c93111dae62166207e72c66a402f33c0e33e5ff2e525fcfa
SHA512d2f335a0d103d6f0f796d270996e549667a19d79b879bdbe3bd40a94a13ddc12a98b6e989ef45169d80e5d7a941ff82d18c2d2a6016f992a28094fdf697fb9d4
-
Filesize
862KB
MD5a22702cb905f625544fae46639eb06a4
SHA1984a87770ffc21198bf9d7109338347ae32f25b9
SHA2569a981d63165323e8c93111dae62166207e72c66a402f33c0e33e5ff2e525fcfa
SHA512d2f335a0d103d6f0f796d270996e549667a19d79b879bdbe3bd40a94a13ddc12a98b6e989ef45169d80e5d7a941ff82d18c2d2a6016f992a28094fdf697fb9d4
-
Filesize
229KB
MD5c22455db56cddf5fb7e54f0c2adb52b8
SHA17ecedbe0a5056154d2deaf60f54da089620cb2d5
SHA25620ce4196e4cff65087caeabe62718c40bcd8bff80b469d082e0c4c4f9c626f01
SHA5129bd86d6c435a2cee9749a08309a89e9d59a034c5bdc54b3c6bb76d31f3b5ac91e7dc94d7b15fbbbbae96db443f611b55ef3a2332127680d99b38b4b933c3eba3
-
Filesize
229KB
MD5c22455db56cddf5fb7e54f0c2adb52b8
SHA17ecedbe0a5056154d2deaf60f54da089620cb2d5
SHA25620ce4196e4cff65087caeabe62718c40bcd8bff80b469d082e0c4c4f9c626f01
SHA5129bd86d6c435a2cee9749a08309a89e9d59a034c5bdc54b3c6bb76d31f3b5ac91e7dc94d7b15fbbbbae96db443f611b55ef3a2332127680d99b38b4b933c3eba3
-
Filesize
679KB
MD59edc3c3121e8274eae730fdcb8e104a2
SHA14d058d66078a937769b142da4c3eb0d4468a888d
SHA25670522ae5f307fabd964ada342169a2f25e4e129765da6348c43669dfbf27a15a
SHA51218e3b659f4018cadaf271b1188e7e05dcbc303c0e61f720252e562c023d60d4a071e7bce347f9b8288266a2f4a9de55904c70000aca9448c86a4a69c6528828d
-
Filesize
679KB
MD59edc3c3121e8274eae730fdcb8e104a2
SHA14d058d66078a937769b142da4c3eb0d4468a888d
SHA25670522ae5f307fabd964ada342169a2f25e4e129765da6348c43669dfbf27a15a
SHA51218e3b659f4018cadaf271b1188e7e05dcbc303c0e61f720252e562c023d60d4a071e7bce347f9b8288266a2f4a9de55904c70000aca9448c86a4a69c6528828d
-
Filesize
301KB
MD50b6fbbc57bf860095d0e7a2793ab0d9e
SHA19f1b4429d5db25e3e05cc25b7516de5a9c4255b8
SHA2569b0ddf5c314cd381caa3ac5316a9509636c28bfa3b3d6670b91506871d781dd6
SHA512f8439484f1869e15dfd13d3a648337a1c97a2b3fa0edd953786d35aff9a2bcd7d656ed498a89ca7591e197cc0942f3bff7e2052fef9f1221b75be33a192030d5
-
Filesize
301KB
MD50b6fbbc57bf860095d0e7a2793ab0d9e
SHA19f1b4429d5db25e3e05cc25b7516de5a9c4255b8
SHA2569b0ddf5c314cd381caa3ac5316a9509636c28bfa3b3d6670b91506871d781dd6
SHA512f8439484f1869e15dfd13d3a648337a1c97a2b3fa0edd953786d35aff9a2bcd7d656ed498a89ca7591e197cc0942f3bff7e2052fef9f1221b75be33a192030d5
-
Filesize
522KB
MD5381d6f26c1a93a0215b2aa41627e687a
SHA19ba01e5a3280c109da29e2e684040a71d560d629
SHA25606bdca2abc29fc5ebdd7dc51530a77ba68c3d635a2f30dc2b3e099edd0453b7a
SHA51275d3d41f7ac4d841023d0fb8c85597acb59cfc3c70a0e69f0cb81f310fd9971856f5075514020c40722910e6bbaa8db7f75b1c3093377255da955889aac62f30
-
Filesize
522KB
MD5381d6f26c1a93a0215b2aa41627e687a
SHA19ba01e5a3280c109da29e2e684040a71d560d629
SHA25606bdca2abc29fc5ebdd7dc51530a77ba68c3d635a2f30dc2b3e099edd0453b7a
SHA51275d3d41f7ac4d841023d0fb8c85597acb59cfc3c70a0e69f0cb81f310fd9971856f5075514020c40722910e6bbaa8db7f75b1c3093377255da955889aac62f30
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91