Analysis
-
max time kernel
99s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 13:24
Static task
static1
General
-
Target
438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe
-
Size
387KB
-
MD5
68e44d251f53ff340b8425e8f713ce54
-
SHA1
13cf208d60c4053f521011d0f06b433abaa6ed98
-
SHA256
438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254
-
SHA512
6761635751296a8b660313970beac8ad9d9b26350e051ea396d58470ee1da594bad7bdbdb536012a52216d18691420cde9afa6640ffefc3f506b5be9480c4c34
-
SSDEEP
6144:Kay+bnr+/p0yN90QEE2GWxoLeWEFhQZYp6BmfZjR/mFmIYOQj33DvzKZx6IaUtMD:WMrvy90TaM/6BiZVNIYOAm6IaUCD
Malware Config
Extracted
amadey
3.70
212.113.119.255/joomla/index.php
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" o9441170.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection o9441170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" o9441170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" o9441170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" o9441170.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" o9441170.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation s1683062.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 4608 z1420739.exe 436 o9441170.exe 1780 r1643036.exe 3564 s1683062.exe 3552 oneetx.exe 340 oneetx.exe 2624 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4776 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" o9441170.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce z1420739.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" z1420739.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 436 o9441170.exe 436 o9441170.exe 1780 r1643036.exe 1780 r1643036.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 436 o9441170.exe Token: SeDebugPrivilege 1780 r1643036.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3564 s1683062.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4120 wrote to memory of 4608 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 84 PID 4120 wrote to memory of 4608 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 84 PID 4120 wrote to memory of 4608 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 84 PID 4608 wrote to memory of 436 4608 z1420739.exe 85 PID 4608 wrote to memory of 436 4608 z1420739.exe 85 PID 4608 wrote to memory of 1780 4608 z1420739.exe 92 PID 4608 wrote to memory of 1780 4608 z1420739.exe 92 PID 4608 wrote to memory of 1780 4608 z1420739.exe 92 PID 4120 wrote to memory of 3564 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 94 PID 4120 wrote to memory of 3564 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 94 PID 4120 wrote to memory of 3564 4120 438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe 94 PID 3564 wrote to memory of 3552 3564 s1683062.exe 95 PID 3564 wrote to memory of 3552 3564 s1683062.exe 95 PID 3564 wrote to memory of 3552 3564 s1683062.exe 95 PID 3552 wrote to memory of 1724 3552 oneetx.exe 96 PID 3552 wrote to memory of 1724 3552 oneetx.exe 96 PID 3552 wrote to memory of 1724 3552 oneetx.exe 96 PID 3552 wrote to memory of 4776 3552 oneetx.exe 100 PID 3552 wrote to memory of 4776 3552 oneetx.exe 100 PID 3552 wrote to memory of 4776 3552 oneetx.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe"C:\Users\Admin\AppData\Local\Temp\438930b5df252b1e8de45fbe40f9e015486707fd5f4e40b56e804ec31bd2c254.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1420739.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z1420739.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o9441170.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\o9441170.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1643036.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r1643036.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s1683062.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s1683062.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:1724
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4776
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:340
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:2624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
229KB
MD53308051ded87b1863a8d92925202c4b3
SHA17834ddc23e7976b07118fb580ae38234466dbdfb
SHA25613b4b17671c12fd3f9db5491efb7fb389601b57ac7f89fd78638625c1ef201e4
SHA512f8e016a2f9cd7851048811fa2846b1853f175916c32dc593e0c469614e87e4f6b07e3dee1f13c662fe9bb6865dc67837a1ab8036e238202e9353e3120f633ddc
-
Filesize
204KB
MD5d12144c2f8e06bcda5c039b24e63a621
SHA14fe1ecebe3b89a8317a3f68e5ddc372584f2f685
SHA2569636000f6a6dcf92a8032450f38268d0d1658769f8668e023808b098564ad127
SHA512fee945338f337f2ffc55be1e4d9a95f1826276d521e6346adc4b0a2b74d538a42b65a464af06bc4ac66894374d381695adad256309b0d0af5eabb3df04dc28ae
-
Filesize
204KB
MD5d12144c2f8e06bcda5c039b24e63a621
SHA14fe1ecebe3b89a8317a3f68e5ddc372584f2f685
SHA2569636000f6a6dcf92a8032450f38268d0d1658769f8668e023808b098564ad127
SHA512fee945338f337f2ffc55be1e4d9a95f1826276d521e6346adc4b0a2b74d538a42b65a464af06bc4ac66894374d381695adad256309b0d0af5eabb3df04dc28ae
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
136KB
MD5434038d138a0cc0eea31aaa098f62cdc
SHA1e949f8d758d9d4eccd89405f8137710cb029855d
SHA256ca46abe769766dd21377e6ade6227abad3cc4e18fbc6076c17c7c7c1b8975020
SHA5120ad1ccaa4cd520bc72a8a54756f5664b5648e2df65ea242f15ea84c78cfce64848e12a2b358fdc1bb2caa14decd65d145819544b9d4f2c23b2b0811d193bff5e
-
Filesize
136KB
MD5434038d138a0cc0eea31aaa098f62cdc
SHA1e949f8d758d9d4eccd89405f8137710cb029855d
SHA256ca46abe769766dd21377e6ade6227abad3cc4e18fbc6076c17c7c7c1b8975020
SHA5120ad1ccaa4cd520bc72a8a54756f5664b5648e2df65ea242f15ea84c78cfce64848e12a2b358fdc1bb2caa14decd65d145819544b9d4f2c23b2b0811d193bff5e
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
89KB
MD573df88d68a4f5e066784d462788cf695
SHA1e4bfed336848d0b622fa464d40cf4bd9222aab3f
SHA256f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f
SHA51264c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5