Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 08:14
Static task
static1
General
-
Target
ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe
-
Size
315KB
-
MD5
c9cbf1f177667f0014030f672039324f
-
SHA1
6f3b56ec75cf87d16e1cdbfffb44e447019acb1a
-
SHA256
ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c
-
SHA512
c539d9dfe3803b280ef5d46458528e8a838faca02267fee1c975d9cdb30b16952f07ced3f842af796266b93d61534b6ef149adc47f70a0682e92beb96bf8f052
-
SSDEEP
6144:Ksy+bnr+0p0yN90QEodDN8qBJsofBI05FVFR6I/98WExAH3dIclptA+ZQ:oMroy90S3BW0I0h6IFAmXdBptU
Malware Config
Extracted
amadey
3.70
b50502
http://77.91.124.207
-
install_dir
595f021478
-
install_file
oneetx.exe
-
strings_key
6e3d32d239380a49b6f83128fe71ea01
-
url_paths
/plays/chapter/index.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023ba8-5.dat healer behavioral1/memory/1096-8-0x0000000000F80000-0x0000000000F8A000-memory.dmp healer -
Healer family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" az244752.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" az244752.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" az244752.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" az244752.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection az244752.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" az244752.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation bu269993.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation oneetx.exe -
Executes dropped EXE 6 IoCs
pid Process 1096 az244752.exe 1400 bu269993.exe 2736 oneetx.exe 4536 oneetx.exe 1228 oneetx.exe 2084 oneetx.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" az244752.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 28 IoCs
pid pid_target Process procid_target 1080 1400 WerFault.exe 85 2372 1400 WerFault.exe 85 1772 1400 WerFault.exe 85 1680 1400 WerFault.exe 85 1460 1400 WerFault.exe 85 3448 1400 WerFault.exe 85 2176 1400 WerFault.exe 85 3500 1400 WerFault.exe 85 2236 1400 WerFault.exe 85 980 1400 WerFault.exe 85 3116 2736 WerFault.exe 106 1564 1400 WerFault.exe 85 4956 2736 WerFault.exe 106 3272 2736 WerFault.exe 106 1600 2736 WerFault.exe 106 1100 2736 WerFault.exe 106 4416 2736 WerFault.exe 106 1880 2736 WerFault.exe 106 2004 2736 WerFault.exe 106 1948 2736 WerFault.exe 106 1656 2736 WerFault.exe 106 3808 2736 WerFault.exe 106 2192 2736 WerFault.exe 106 4280 4536 WerFault.exe 137 3040 2736 WerFault.exe 106 548 1228 WerFault.exe 144 5068 2084 WerFault.exe 147 5016 2736 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bu269993.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oneetx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1096 az244752.exe 1096 az244752.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1096 az244752.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1400 bu269993.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 632 wrote to memory of 1096 632 ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe 83 PID 632 wrote to memory of 1096 632 ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe 83 PID 632 wrote to memory of 1400 632 ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe 85 PID 632 wrote to memory of 1400 632 ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe 85 PID 632 wrote to memory of 1400 632 ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe 85 PID 1400 wrote to memory of 2736 1400 bu269993.exe 106 PID 1400 wrote to memory of 2736 1400 bu269993.exe 106 PID 1400 wrote to memory of 2736 1400 bu269993.exe 106 PID 2736 wrote to memory of 952 2736 oneetx.exe 125 PID 2736 wrote to memory of 952 2736 oneetx.exe 125 PID 2736 wrote to memory of 952 2736 oneetx.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe"C:\Users\Admin\AppData\Local\Temp\ec172c18144bca523bf78f37080f2342f312c363f4f634906f73edab09f6265c.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az244752.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\az244752.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu269993.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bu269993.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 6963⤵
- Program crash
PID:1080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 7803⤵
- Program crash
PID:2372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 8563⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 9723⤵
- Program crash
PID:1680
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 10083⤵
- Program crash
PID:1460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 10003⤵
- Program crash
PID:3448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 12163⤵
- Program crash
PID:2176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 12363⤵
- Program crash
PID:3500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 13163⤵
- Program crash
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 6924⤵
- Program crash
PID:3116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 10164⤵
- Program crash
PID:4956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 10724⤵
- Program crash
PID:3272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 10964⤵
- Program crash
PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 7284⤵
- Program crash
PID:1100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 11164⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 11004⤵
- Program crash
PID:1880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 10044⤵
- Program crash
PID:2004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 12964⤵
- Program crash
PID:1948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 7204⤵
- Program crash
PID:1656
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 7844⤵
- Program crash
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 14204⤵
- Program crash
PID:2192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 11364⤵
- Program crash
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 13884⤵
- Program crash
PID:5016
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 17203⤵
- Program crash
PID:980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 17403⤵
- Program crash
PID:1564
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1400 -ip 14001⤵PID:2468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1400 -ip 14001⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1400 -ip 14001⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1400 -ip 14001⤵PID:2156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1400 -ip 14001⤵PID:4400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1400 -ip 14001⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1400 -ip 14001⤵PID:932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1400 -ip 14001⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1400 -ip 14001⤵PID:4628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1400 -ip 14001⤵PID:4228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2736 -ip 27361⤵PID:2084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1400 -ip 14001⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2736 -ip 27361⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2736 -ip 27361⤵PID:4412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2736 -ip 27361⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2736 -ip 27361⤵PID:368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2736 -ip 27361⤵PID:2620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2736 -ip 27361⤵PID:1768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2736 -ip 27361⤵PID:3104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2736 -ip 27361⤵PID:3000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2736 -ip 27361⤵PID:3256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2736 -ip 27361⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2736 -ip 27361⤵PID:3692
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:4536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 2162⤵
- Program crash
PID:4280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4536 -ip 45361⤵PID:968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2736 -ip 27361⤵PID:32
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:1228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1228 -s 3202⤵
- Program crash
PID:548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1228 -ip 12281⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exeC:\Users\Admin\AppData\Local\Temp\595f021478\oneetx.exe1⤵
- Executes dropped EXE
PID:2084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 2162⤵
- Program crash
PID:5068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2084 -ip 20841⤵PID:4712
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2736 -ip 27361⤵PID:1792
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD54db0d7e2dc0421230ca375d55cf1ba2e
SHA1874ebf98e6d99df6be36499acd07c42058ebf6bb
SHA256e228fa0375b00c7c6495d76cd64fd3fb235472a0eef3f668ef4d44d9bf98e407
SHA512dfd5479bfcc25155a55bece60a90a17e8ad2cab8d045d4061ca7d99c1e3f762ab571246cb69c3fd7b5e1b6269405adc963dc54a79e7e83d79d55cef43acdff76
-
Filesize
234KB
MD5eb198959c1a980a1d594f7d71838a9c6
SHA1bab362d42a57ccdf9e86d914398ece711b87a51a
SHA256d9c3d74379bd1c876079be6cac5eac2ce57c33d83341e96a976aa5c50e16dd2d
SHA512b8cd8bf324fb4bc678e51104bdcc2658ce95392bee7ead766490922c867e45de484dcf8db84966f00353d0574f2320f284016311a2a0ca9f1ed4f9d3647b816c