Analysis
-
max time kernel
116s -
max time network
111s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 13:51
Static task
static1
General
-
Target
5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe
-
Size
649KB
-
MD5
6db7e221a3db6a58b8b9c5b9d1048420
-
SHA1
a0d79e2f437e559e8a147771be341a0de43e9b82
-
SHA256
5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2b
-
SHA512
6f06ad3bddb02a111ff1cfb863a085793517c225fb6fd55e5d21c20cd95d9b8c2d2b1f290b27d81a2ddbcfb9558123225433dc00fbe69bd573c9a03ebb64c87c
-
SSDEEP
12288:Zy90Odnc0krPf1gvqHrBp10u9JRkq4lE60yHf5oJmnFB:ZyBdpkrPfmSHLCu93aIshoJmn3
Malware Config
Extracted
amadey
3.70
5d3738
http://212.113.119.255
-
install_dir
5cb6818d6c
-
install_file
oneetx.exe
-
strings_key
79059fc55781c343f4be3c9266db011b
-
url_paths
/joomla/index.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 34 IoCs
resource yara_rule behavioral1/memory/4832-15-0x00000000022B0000-0x00000000022CA000-memory.dmp healer behavioral1/memory/4832-18-0x0000000004980000-0x0000000004998000-memory.dmp healer behavioral1/memory/4832-48-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-46-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-44-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-42-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-40-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-38-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-36-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-34-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-32-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-30-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-28-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-26-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-24-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-22-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4832-21-0x0000000004980000-0x0000000004993000-memory.dmp healer behavioral1/memory/4512-57-0x00000000024F0000-0x000000000250A000-memory.dmp healer behavioral1/memory/4512-58-0x0000000002A90000-0x0000000002AA8000-memory.dmp healer behavioral1/memory/4512-70-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-74-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-85-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-82-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-80-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-78-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-76-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-72-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-68-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-67-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-64-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-63-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-60-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-59-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer behavioral1/memory/4512-86-0x0000000002A90000-0x0000000002AA2000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" u74121942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" u74121942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" u74121942.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" u74121942.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" u74121942.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation w70Tm48.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 7 IoCs
pid Process 3048 za164439.exe 4832 74161948.exe 4512 u74121942.exe 1380 w70Tm48.exe 728 oneetx.exe 2628 oneetx.exe 4396 oneetx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" u74121942.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 74161948.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 74161948.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" za164439.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1404 4512 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language za164439.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74161948.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language u74121942.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w70Tm48.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4832 74161948.exe 4832 74161948.exe 4512 u74121942.exe 4512 u74121942.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4832 74161948.exe Token: SeDebugPrivilege 4512 u74121942.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1252 wrote to memory of 3048 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 82 PID 1252 wrote to memory of 3048 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 82 PID 1252 wrote to memory of 3048 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 82 PID 3048 wrote to memory of 4832 3048 za164439.exe 83 PID 3048 wrote to memory of 4832 3048 za164439.exe 83 PID 3048 wrote to memory of 4832 3048 za164439.exe 83 PID 3048 wrote to memory of 4512 3048 za164439.exe 88 PID 3048 wrote to memory of 4512 3048 za164439.exe 88 PID 3048 wrote to memory of 4512 3048 za164439.exe 88 PID 1252 wrote to memory of 1380 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 92 PID 1252 wrote to memory of 1380 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 92 PID 1252 wrote to memory of 1380 1252 5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe 92 PID 1380 wrote to memory of 728 1380 w70Tm48.exe 93 PID 1380 wrote to memory of 728 1380 w70Tm48.exe 93 PID 1380 wrote to memory of 728 1380 w70Tm48.exe 93 PID 728 wrote to memory of 3052 728 oneetx.exe 94 PID 728 wrote to memory of 3052 728 oneetx.exe 94 PID 728 wrote to memory of 3052 728 oneetx.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe"C:\Users\Admin\AppData\Local\Temp\5fb3ec55ddd648bfa4b4d46689cddabdd568d4fdfa1c059ba7d63844d2946a2bN.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za164439.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za164439.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74161948.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\74161948.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u74121942.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u74121942.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4512 -s 10764⤵
- Program crash
PID:1404
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w70Tm48.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w70Tm48.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4512 -ip 45121⤵PID:2204
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:2628
-
C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exeC:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe1⤵
- Executes dropped EXE
PID:4396
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5c5783b011302eeaf70756ceb392c7a5f
SHA179186b132848c922a486e62f63c12a7ca193afc3
SHA256590e6f83338c0fd12859aa7b6033c53fbddb1574ff2d51674eab5491cee0f8c7
SHA512245f59cfbc2f54d10e46f44d579a7984a0111cd7b4a34159b47981b8c9f9cd61df75adf62f141aa31d08a5789980174672436cf6ce8488662c61b145f72a5efb
-
Filesize
466KB
MD5f6a8882e2f23ffb71e17db950843e92e
SHA1e59f20dc1e33fd911099dc14899525634387fb69
SHA2566f8800b749b55a4ca5fec057d8af1205980d63a3daa918e7a1999202d5a66d60
SHA512c6077dda9f4e06b9cdbf75907073029eca4a77fb5cf10d918c16a63eac618bd434c7fde8806f358c0b1451a2f3beb18e10abbcd25e4eb7cca28f6e8a01494651
-
Filesize
176KB
MD519b41044dbfa2681cea2523a0bdecb94
SHA1399ffe69d9672a6e9c52167c1682fb6bbf47c084
SHA2560879ca0e51f71f6f7deb77c1b838b8f14e9fe6cf549c407ed0efb41f60de687b
SHA512964b483b1e3fa278c85584f6163d7c1cc56ffbd0549ab0bc9e0335bbf33b6354ca2fa7c0acac7cf83eb001d814daba4a1151c3eb9e7d880b1762fec8bc88448e
-
Filesize
377KB
MD5cbfd459cb74733ff728e6f09501e0a1a
SHA1a13bb23dbf8014be6592e0c86824ad6442964454
SHA256317c26f8bd459c15075433f74917ba3526a2cb93219431fb2b23dd90c675e28a
SHA512a593311ef1f179c60b802d67f1893b0a0e57bdf585321270641510f3773996f7e058e21970fbd6d5a3c0714b0b2ad5e9a5f12701a1a0f0c07d94cf105c7bad4d