Analysis
-
max time kernel
111s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 23:18
Static task
static1
Behavioral task
behavioral1
Sample
3f9c64f14f28a8fe9afbf434c4237c3f.exe
Resource
win7-20230220-en
General
-
Target
3f9c64f14f28a8fe9afbf434c4237c3f.exe
-
Size
387KB
-
MD5
3f9c64f14f28a8fe9afbf434c4237c3f
-
SHA1
6c982051750c6cd77223c0fdbb2df6bf20ba8eb3
-
SHA256
a9cbe651f45880392d51f71b45409bfe1d020fab509d8f6f4e9afb228d7f3e96
-
SHA512
9014064d4c627b07a872c793f78abd4099860b43830f6390b28d76747b880300e09e96bcbaf15fb56fc042534ef25fbe73da4876bf9d152b0ddc8a48c9deec7f
-
SSDEEP
6144:K5y+bnr+Gp0yN90QEgf+fXYP7ePRDJ/fBlXJOuHBnDnB8TIOzwW5I/OCkOXN5F59:DMrCy90epPKJlZ/H1iTve/SOXNB13Bd
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection o3466155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" o3466155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" o3466155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" o3466155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" o3466155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" o3466155.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation s9192095.exe Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 2320 z3456430.exe 3512 o3466155.exe 2952 r1946178.exe 4884 s9192095.exe 4144 oneetx.exe 3352 oneetx.exe 2188 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 1108 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" o3466155.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3f9c64f14f28a8fe9afbf434c4237c3f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3f9c64f14f28a8fe9afbf434c4237c3f.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z3456430.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z3456430.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3512 o3466155.exe 3512 o3466155.exe 2952 r1946178.exe 2952 r1946178.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3512 o3466155.exe Token: SeDebugPrivilege 2952 r1946178.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4884 s9192095.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2320 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 82 PID 1948 wrote to memory of 2320 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 82 PID 1948 wrote to memory of 2320 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 82 PID 2320 wrote to memory of 3512 2320 z3456430.exe 83 PID 2320 wrote to memory of 3512 2320 z3456430.exe 83 PID 2320 wrote to memory of 2952 2320 z3456430.exe 84 PID 2320 wrote to memory of 2952 2320 z3456430.exe 84 PID 2320 wrote to memory of 2952 2320 z3456430.exe 84 PID 1948 wrote to memory of 4884 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 85 PID 1948 wrote to memory of 4884 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 85 PID 1948 wrote to memory of 4884 1948 3f9c64f14f28a8fe9afbf434c4237c3f.exe 85 PID 4884 wrote to memory of 4144 4884 s9192095.exe 86 PID 4884 wrote to memory of 4144 4884 s9192095.exe 86 PID 4884 wrote to memory of 4144 4884 s9192095.exe 86 PID 4144 wrote to memory of 1944 4144 oneetx.exe 87 PID 4144 wrote to memory of 1944 4144 oneetx.exe 87 PID 4144 wrote to memory of 1944 4144 oneetx.exe 87 PID 4144 wrote to memory of 1108 4144 oneetx.exe 91 PID 4144 wrote to memory of 1108 4144 oneetx.exe 91 PID 4144 wrote to memory of 1108 4144 oneetx.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f9c64f14f28a8fe9afbf434c4237c3f.exe"C:\Users\Admin\AppData\Local\Temp\3f9c64f14f28a8fe9afbf434c4237c3f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3456430.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z3456430.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3466155.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o3466155.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1946178.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1946178.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9192095.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9192095.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1944
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:1108
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:3352
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:2188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
204KB
MD54cecfbf307e4f5f2cd698045bbc9dfe1
SHA146c1cc1f8b560946bf621716d5995a2d691a7509
SHA256f1319da8fdf2a5993636842094d1917e4b1b49c5edfe4ae98deeb06be20ac222
SHA51279c97ed6eae71ad0594750a208e9211c51d21aab47fe1089b9073e97bfd96ec11dbfb08b7c5d0630393fc96a48ebff5796af283c4ba6c3e6a723394457490cba
-
Filesize
204KB
MD54cecfbf307e4f5f2cd698045bbc9dfe1
SHA146c1cc1f8b560946bf621716d5995a2d691a7509
SHA256f1319da8fdf2a5993636842094d1917e4b1b49c5edfe4ae98deeb06be20ac222
SHA51279c97ed6eae71ad0594750a208e9211c51d21aab47fe1089b9073e97bfd96ec11dbfb08b7c5d0630393fc96a48ebff5796af283c4ba6c3e6a723394457490cba
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD513d3ba2c753c79e029085b64b2a0d5c3
SHA179012c48ec394c770cb678ca141a3a2c248ca16f
SHA256e4e374ea9f023e53d0172aa643eda62d64f90de46793042f2d93931864dd2259
SHA512c3d29dc9390efaf9e49b265a7c7bd926aeb17dac566caddc1592aa83db56555f5e88af696a30bc3eeb5a41c5ecb666f0d396bca79f6cace52bfbef8ca1c529c6
-
Filesize
136KB
MD513d3ba2c753c79e029085b64b2a0d5c3
SHA179012c48ec394c770cb678ca141a3a2c248ca16f
SHA256e4e374ea9f023e53d0172aa643eda62d64f90de46793042f2d93931864dd2259
SHA512c3d29dc9390efaf9e49b265a7c7bd926aeb17dac566caddc1592aa83db56555f5e88af696a30bc3eeb5a41c5ecb666f0d396bca79f6cace52bfbef8ca1c529c6
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5