Analysis
-
max time kernel
175s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 21:40
Static task
static1
General
-
Target
3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe
-
Size
490KB
-
MD5
739b6a66d51536c99d15d7304529bd33
-
SHA1
65608d7e4def49c6a60bfbfe8978a1aeff5e16eb
-
SHA256
3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07
-
SHA512
6214876ccc3e7138653f316614417a94273c31fee7c7dac10b39e6a9ae936d170acc1607ff838283c49a8c08eb18a51ce8b62915c04f1f5553001be445030dec
-
SSDEEP
12288:9Mr+y90sovN/qYD/p6wC7QaxA8/9WCqlzYn:TyJRy8BEaxt8C4Mn
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" o0722667.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection o0722667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" o0722667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" o0722667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" o0722667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" o0722667.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation s2761577.exe Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 6 IoCs
pid Process 2200 z0922866.exe 4696 o0722667.exe 4716 r8618209.exe 1132 s2761577.exe 4788 oneetx.exe 4884 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4352 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features o0722667.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" o0722667.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z0922866.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z0922866.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4696 o0722667.exe 4696 o0722667.exe 4716 r8618209.exe 4716 r8618209.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4696 o0722667.exe Token: SeDebugPrivilege 4716 r8618209.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1132 s2761577.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4076 wrote to memory of 2200 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 81 PID 4076 wrote to memory of 2200 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 81 PID 4076 wrote to memory of 2200 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 81 PID 2200 wrote to memory of 4696 2200 z0922866.exe 82 PID 2200 wrote to memory of 4696 2200 z0922866.exe 82 PID 2200 wrote to memory of 4696 2200 z0922866.exe 82 PID 2200 wrote to memory of 4716 2200 z0922866.exe 83 PID 2200 wrote to memory of 4716 2200 z0922866.exe 83 PID 2200 wrote to memory of 4716 2200 z0922866.exe 83 PID 4076 wrote to memory of 1132 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 84 PID 4076 wrote to memory of 1132 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 84 PID 4076 wrote to memory of 1132 4076 3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe 84 PID 1132 wrote to memory of 4788 1132 s2761577.exe 85 PID 1132 wrote to memory of 4788 1132 s2761577.exe 85 PID 1132 wrote to memory of 4788 1132 s2761577.exe 85 PID 4788 wrote to memory of 2992 4788 oneetx.exe 86 PID 4788 wrote to memory of 2992 4788 oneetx.exe 86 PID 4788 wrote to memory of 2992 4788 oneetx.exe 86 PID 4788 wrote to memory of 4352 4788 oneetx.exe 89 PID 4788 wrote to memory of 4352 4788 oneetx.exe 89 PID 4788 wrote to memory of 4352 4788 oneetx.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe"C:\Users\Admin\AppData\Local\Temp\3458e9c4e61dcb869a2a6746f6019119f52b733ec24896afa7767c4abf408e07.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0922866.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0922866.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0722667.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o0722667.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8618209.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8618209.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s2761577.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s2761577.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:2992
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4352
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
230KB
MD5fc8b2edf98224572670c9cbadd688b50
SHA1665cd62824b133cb18a6d4a1a41de6955bcd8dbf
SHA256042f9de62a4293095547583f3cd71fc7251204db0833a12987ead4f25f9f13ce
SHA5126a2f7362079b7b92f15ff53c0ba6b2b6e2633744948cc7e017aff65197b4c6266c46bd27c52f34261df3c7539a2a870f765b8f8148409f6526deffd8100fa0a2
-
Filesize
307KB
MD5a7422f9f7468ea66eae5a6ee1966d458
SHA1b40baaa0eff17f7e0c1d786130109bb1af67c1f2
SHA25643ef56ecd7bd411fe47a7b68a24bed81304217713d4318e46ec42cb4552f823c
SHA5120ea3f599e09168b599f4ba2b7020ffc8ffe0088f8b7be484e934bc893847ad8d7148f558c2d0736b29f4f0e498b218744e33f25a1e6b0c3fc4c9eb48878a8b94
-
Filesize
307KB
MD5a7422f9f7468ea66eae5a6ee1966d458
SHA1b40baaa0eff17f7e0c1d786130109bb1af67c1f2
SHA25643ef56ecd7bd411fe47a7b68a24bed81304217713d4318e46ec42cb4552f823c
SHA5120ea3f599e09168b599f4ba2b7020ffc8ffe0088f8b7be484e934bc893847ad8d7148f558c2d0736b29f4f0e498b218744e33f25a1e6b0c3fc4c9eb48878a8b94
-
Filesize
175KB
MD526b7be0031d4bf1113731188ee99c29c
SHA16ade087700bbb5913fe36ec13a1f44be6334ef7a
SHA256f82d8afcbe13024d4f79a5cc3860979cfaa5dd1cbd0f9489919492737972d10b
SHA512915e177b3a9556ce42292ae5f45f944e6da307456073b3d03f57cd8cc424e009ab7cbadad4bde5c452d6dc2b247483ca50a655cb04f6f083f5528f55de463f56
-
Filesize
175KB
MD526b7be0031d4bf1113731188ee99c29c
SHA16ade087700bbb5913fe36ec13a1f44be6334ef7a
SHA256f82d8afcbe13024d4f79a5cc3860979cfaa5dd1cbd0f9489919492737972d10b
SHA512915e177b3a9556ce42292ae5f45f944e6da307456073b3d03f57cd8cc424e009ab7cbadad4bde5c452d6dc2b247483ca50a655cb04f6f083f5528f55de463f56
-
Filesize
136KB
MD52f11766738ebf8f02d01c3d1ccd9e196
SHA196c0a2600754abd9e7a92b3f526be33e6b390746
SHA256865d75e0a009e2e1c646f0b855795e21b8d5238c249b2578309cab35806570de
SHA512e45f3029673a8fabb0dcd7cfc146006cb9bc4374ca47d24ffabc628939ae13bd4fce92ac1a58535889b675443eb0497210c40be68edbebba9aab08a03c4bd768
-
Filesize
136KB
MD52f11766738ebf8f02d01c3d1ccd9e196
SHA196c0a2600754abd9e7a92b3f526be33e6b390746
SHA256865d75e0a009e2e1c646f0b855795e21b8d5238c249b2578309cab35806570de
SHA512e45f3029673a8fabb0dcd7cfc146006cb9bc4374ca47d24ffabc628939ae13bd4fce92ac1a58535889b675443eb0497210c40be68edbebba9aab08a03c4bd768
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5