Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/11/2024, 13:36
Static task
static1
General
-
Target
1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe
-
Size
851KB
-
MD5
85a8b768647b13b90c92b8636dc32ba0
-
SHA1
9a7ad132ce8d5add12f26f6f3253716f825b8adc
-
SHA256
1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895a
-
SHA512
84f2cd20002768bec3e002a60374d9aae1c7a055b4e3ea0553b9638a027b53d46ddb423ad71cf52b773dc0db58e15e6b3cf3df7e3e9a02913d380fae0103c7f8
-
SSDEEP
12288:jy901zZV5SorpS2IRB/42IKMteKMAF/uw1w06FvUpR++XKqvStXTgfolfFtwm33i:jy2z1VrKa9tJ0dbFvIbKq8Vdtwmv6
Malware Config
Extracted
amadey
3.80
9c0adb
http://193.3.19.154
-
install_dir
cb7ae701b3
-
install_file
oneetx.exe
-
strings_key
23b27c80db2465a8e1dc15491b69b82f
-
url_paths
/store/games/index.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/memory/4488-2148-0x00000000052F0000-0x00000000052FA000-memory.dmp healer behavioral1/files/0x0008000000023c9a-2154.dat healer behavioral1/memory/5240-2163-0x0000000000110000-0x000000000011A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 1.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation a13017510.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c51618142.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 8 IoCs
pid Process 4876 AX581715.exe 4488 a13017510.exe 5240 1.exe 212 b03652184.exe 5716 c51618142.exe 5164 oneetx.exe 1068 oneetx.exe 7136 oneetx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" 1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" AX581715.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4916 212 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c51618142.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a13017510.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b03652184.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AX581715.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5240 1.exe 5240 1.exe 5240 1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4488 a13017510.exe Token: SeDebugPrivilege 212 b03652184.exe Token: SeDebugPrivilege 5240 1.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1228 wrote to memory of 4876 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 83 PID 1228 wrote to memory of 4876 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 83 PID 1228 wrote to memory of 4876 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 83 PID 4876 wrote to memory of 4488 4876 AX581715.exe 84 PID 4876 wrote to memory of 4488 4876 AX581715.exe 84 PID 4876 wrote to memory of 4488 4876 AX581715.exe 84 PID 4488 wrote to memory of 5240 4488 a13017510.exe 88 PID 4488 wrote to memory of 5240 4488 a13017510.exe 88 PID 4876 wrote to memory of 212 4876 AX581715.exe 89 PID 4876 wrote to memory of 212 4876 AX581715.exe 89 PID 4876 wrote to memory of 212 4876 AX581715.exe 89 PID 1228 wrote to memory of 5716 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 97 PID 1228 wrote to memory of 5716 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 97 PID 1228 wrote to memory of 5716 1228 1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe 97 PID 5716 wrote to memory of 5164 5716 c51618142.exe 98 PID 5716 wrote to memory of 5164 5716 c51618142.exe 98 PID 5716 wrote to memory of 5164 5716 c51618142.exe 98 PID 5164 wrote to memory of 4464 5164 oneetx.exe 99 PID 5164 wrote to memory of 4464 5164 oneetx.exe 99 PID 5164 wrote to memory of 4464 5164 oneetx.exe 99 PID 5164 wrote to memory of 4228 5164 oneetx.exe 101 PID 5164 wrote to memory of 4228 5164 oneetx.exe 101 PID 5164 wrote to memory of 4228 5164 oneetx.exe 101 PID 4228 wrote to memory of 5060 4228 cmd.exe 103 PID 4228 wrote to memory of 5060 4228 cmd.exe 103 PID 4228 wrote to memory of 5060 4228 cmd.exe 103 PID 4228 wrote to memory of 4672 4228 cmd.exe 104 PID 4228 wrote to memory of 4672 4228 cmd.exe 104 PID 4228 wrote to memory of 4672 4228 cmd.exe 104 PID 4228 wrote to memory of 3624 4228 cmd.exe 105 PID 4228 wrote to memory of 3624 4228 cmd.exe 105 PID 4228 wrote to memory of 3624 4228 cmd.exe 105 PID 4228 wrote to memory of 6180 4228 cmd.exe 106 PID 4228 wrote to memory of 6180 4228 cmd.exe 106 PID 4228 wrote to memory of 6180 4228 cmd.exe 106 PID 4228 wrote to memory of 6200 4228 cmd.exe 107 PID 4228 wrote to memory of 6200 4228 cmd.exe 107 PID 4228 wrote to memory of 6200 4228 cmd.exe 107 PID 4228 wrote to memory of 6236 4228 cmd.exe 108 PID 4228 wrote to memory of 6236 4228 cmd.exe 108 PID 4228 wrote to memory of 6236 4228 cmd.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe"C:\Users\Admin\AppData\Local\Temp\1a649beadb1a08070dc1efaad65a0437234088290742438db6bf3b7715e3895aN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AX581715.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AX581715.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a13017510.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a13017510.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5240
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b03652184.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b03652184.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:212 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 12684⤵
- Program crash
PID:4916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c51618142.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c51618142.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5716 -
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5164 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4464
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb7ae701b3" /P "Admin:N"&&CACLS "..\cb7ae701b3" /P "Admin:R" /E&&Exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:3624
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵
- System Location Discovery: System Language Discovery
PID:6180
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:N"5⤵
- System Location Discovery: System Language Discovery
PID:6200
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\cb7ae701b3" /P "Admin:R" /E5⤵
- System Location Discovery: System Language Discovery
PID:6236
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 212 -ip 2121⤵PID:4500
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:1068
-
C:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exeC:\Users\Admin\AppData\Local\Temp\cb7ae701b3\oneetx.exe1⤵
- Executes dropped EXE
PID:7136
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
680KB
MD51743dc1bd96de630b4923c37121a5b43
SHA1e05a7f54a7e5ba2d0d0249b0c26350a022891fa6
SHA256a1643f8282447ba84e81995c9b2959eb9ba202a766a2e814db87ee4beebdbb22
SHA512230ccb2714019c087da0d9a16422617f9bd9b3518c672f20abd8303d261f3bb886e6fc5b2d25c0a02c560e4850315c0fecd81f8b6f11a2c2fac6b6a560e5576f
-
Filesize
205KB
MD5b60dd8d3792932ee2079a3443e0e8122
SHA1f7ffb397c5a5965d5a144383284998e79f28bda1
SHA25616a1d6239d34d300f5491bd93fe42ff0254cf1c11ac49e60f5ef18d324522dd5
SHA51294da2809cc9fdcaac6305344618d3c55a424c3b83a4120956b2a67e6a5f1dc2b33bb70b2e172b72eebf15a6cbb5dda432eb25f3d1577b340f784340df3805fc2
-
Filesize
302KB
MD57f8935c5ab5a9dbaad2632cc64fd9c48
SHA1be64eb495017fd3b2338b949765deecabd90e146
SHA2567626a38d9de03428b77d2d82e36831ccf7f24f68bc73e0bf4e010ebaa4e49f9d
SHA512458041e96297c35b5d2e06dca99b51679ebdc17757d1bd28bb43f9cb812c5f972718140d644b3dbde0136db5996df5142c868ee7500901096b268c73030bb52f
-
Filesize
522KB
MD5e1c0f14fc3b2a5c90daaf07e09cc7b7e
SHA1aeb2684df116e3e1be185273a9129038f6ae6ab4
SHA256552a207ea01759d4bb41dd8158998b32b284778ebdf4364f7e40ee0e3a7a7dea
SHA51228cd3de471835337d70bd3059b2731e743a5d46c73e5269bcaf8564aa117b7358460b6008901a65f17000bcae8f9c5d5d869684c6d15ba24cdbdfda5c6a07160
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91