Analysis
-
max time kernel
164s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 12:44
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe
-
Size
359KB
-
MD5
c65a32bf02fce89a0c90890bf33e5486
-
SHA1
ae3a981f880a76b252c8026d9cabb2f48a7f691d
-
SHA256
72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101db
-
SHA512
acf3eaaa23915ae0c28a9b245382747f7da6f55c2efbc5b4a53a7ac3a71ffdd870f4be7fd50a5acdb3a332d8fe7d9f5f42be9bbed4bb69d774368fc05a68b95a
-
SSDEEP
6144:Kny+bnr+sp0yN90QERfkbMw5+WQBkWcnZNjQ+98Mq2NSyEfC/iMEILHX03Ss9cb:ZMroy90Xfkp/BNSySC/iMzHEp9cb
Malware Config
Extracted
amadey
3.86
http://77.91.68.61/rock/index.php
-
install_dir
925e7e99c5
-
install_file
pdates.exe
-
strings_key
ada76b8b0e1f6892ee93c20ab8946117
Extracted
smokeloader
2022
http://77.91.68.29/fks/
Signatures
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral1/files/0x0008000000022df7-12.dat healer behavioral1/files/0x0008000000022df7-13.dat healer behavioral1/memory/1988-14-0x0000000000030000-0x000000000003A000-memory.dmp healer -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection a0308403.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a0308403.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" a0308403.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a0308403.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a0308403.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a0308403.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation pdates.exe Key value queried \REGISTRY\USER\S-1-5-21-3811856890-180006922-3689258494-1000\Control Panel\International\Geo\Nation b3765478.exe -
Executes dropped EXE 8 IoCs
pid Process 1524 v3132415.exe 1988 a0308403.exe 804 b3765478.exe 1576 pdates.exe 1480 c7275045.exe 1796 pdates.exe 1628 pdates.exe 4228 pdates.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" a0308403.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" v3132415.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7275045.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7275045.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c7275045.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4348 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1988 a0308403.exe 1988 a0308403.exe 1480 c7275045.exe 1480 c7275045.exe 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found 3104 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3104 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1480 c7275045.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1988 a0308403.exe Token: SeShutdownPrivilege 3104 Process not Found Token: SeCreatePagefilePrivilege 3104 Process not Found -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 804 b3765478.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3104 Process not Found -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1524 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 86 PID 1444 wrote to memory of 1524 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 86 PID 1444 wrote to memory of 1524 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 86 PID 1524 wrote to memory of 1988 1524 v3132415.exe 87 PID 1524 wrote to memory of 1988 1524 v3132415.exe 87 PID 1524 wrote to memory of 804 1524 v3132415.exe 98 PID 1524 wrote to memory of 804 1524 v3132415.exe 98 PID 1524 wrote to memory of 804 1524 v3132415.exe 98 PID 804 wrote to memory of 1576 804 b3765478.exe 99 PID 804 wrote to memory of 1576 804 b3765478.exe 99 PID 804 wrote to memory of 1576 804 b3765478.exe 99 PID 1444 wrote to memory of 1480 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 100 PID 1444 wrote to memory of 1480 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 100 PID 1444 wrote to memory of 1480 1444 NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe 100 PID 1576 wrote to memory of 4348 1576 pdates.exe 101 PID 1576 wrote to memory of 4348 1576 pdates.exe 101 PID 1576 wrote to memory of 4348 1576 pdates.exe 101 PID 1576 wrote to memory of 1892 1576 pdates.exe 103 PID 1576 wrote to memory of 1892 1576 pdates.exe 103 PID 1576 wrote to memory of 1892 1576 pdates.exe 103 PID 1892 wrote to memory of 3744 1892 cmd.exe 105 PID 1892 wrote to memory of 3744 1892 cmd.exe 105 PID 1892 wrote to memory of 3744 1892 cmd.exe 105 PID 1892 wrote to memory of 440 1892 cmd.exe 106 PID 1892 wrote to memory of 440 1892 cmd.exe 106 PID 1892 wrote to memory of 440 1892 cmd.exe 106 PID 1892 wrote to memory of 4384 1892 cmd.exe 107 PID 1892 wrote to memory of 4384 1892 cmd.exe 107 PID 1892 wrote to memory of 4384 1892 cmd.exe 107 PID 1892 wrote to memory of 2500 1892 cmd.exe 108 PID 1892 wrote to memory of 2500 1892 cmd.exe 108 PID 1892 wrote to memory of 2500 1892 cmd.exe 108 PID 1892 wrote to memory of 4100 1892 cmd.exe 109 PID 1892 wrote to memory of 4100 1892 cmd.exe 109 PID 1892 wrote to memory of 4100 1892 cmd.exe 109 PID 1892 wrote to memory of 708 1892 cmd.exe 110 PID 1892 wrote to memory of 708 1892 cmd.exe 110 PID 1892 wrote to memory of 708 1892 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.72c01e925edb96b094258fa918e6e107d3435d66a3c7b8dfd3fbffc1c1d101dbexe.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3132415.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v3132415.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a0308403.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\a0308403.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b3765478.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b3765478.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F5⤵
- Creates scheduled task(s)
PID:4348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:3744
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:N"6⤵PID:440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "pdates.exe" /P "Admin:R" /E6⤵PID:4384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:2500
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:N"6⤵PID:4100
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\925e7e99c5" /P "Admin:R" /E6⤵PID:708
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c7275045.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c7275045.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:1796
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:1628
-
C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exeC:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe1⤵
- Executes dropped EXE
PID:4228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
41KB
MD5dd95fe72200198d297aa7ca91686d724
SHA1433029c1801f7ea92f9fbd7d28bc818a98f2af9c
SHA256b404cb87db833d0dd95dc80bc674bb0217e6135a128780113ebd6d845db93e45
SHA5128c6067cb9d1499c7ff6a29488bef6dd88344aba5ed0a58c67d741d324626026f6d009dd12b56658ec1cafc30dd515a27db017490cd63824c69def5bd40607941
-
Filesize
41KB
MD5dd95fe72200198d297aa7ca91686d724
SHA1433029c1801f7ea92f9fbd7d28bc818a98f2af9c
SHA256b404cb87db833d0dd95dc80bc674bb0217e6135a128780113ebd6d845db93e45
SHA5128c6067cb9d1499c7ff6a29488bef6dd88344aba5ed0a58c67d741d324626026f6d009dd12b56658ec1cafc30dd515a27db017490cd63824c69def5bd40607941
-
Filesize
234KB
MD5c89d6eaaa831ded47950a5353bda3374
SHA1046c5540dd58459b4f09caa95aa18a01ec7eb2cf
SHA256e8bed006582c5cefa5d7a4a53e49dbff7a59a2f5ae3f4df6a48f77c435eae4b5
SHA512edcf960cfda4f626e9c6a6f335d4c5ae1ea0c4737d3adbb904018ef97fe0ba2e25eab6c3d4d4fede5c1bfb355e88e28c907ba4673fa66c722adcaadb9bdad4fa
-
Filesize
234KB
MD5c89d6eaaa831ded47950a5353bda3374
SHA1046c5540dd58459b4f09caa95aa18a01ec7eb2cf
SHA256e8bed006582c5cefa5d7a4a53e49dbff7a59a2f5ae3f4df6a48f77c435eae4b5
SHA512edcf960cfda4f626e9c6a6f335d4c5ae1ea0c4737d3adbb904018ef97fe0ba2e25eab6c3d4d4fede5c1bfb355e88e28c907ba4673fa66c722adcaadb9bdad4fa
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004
-
Filesize
233KB
MD57b240e005768c7d8fd3df8bb5cb147f2
SHA18dc0a3c80038180f8396070ae64f30408b6487e0
SHA256740ed562c8c2d014c4327c964bcb6a4ca958d7808a39a4939e97e15fe3eb6c16
SHA51269029d9f99a04da86ff0037d670ad8d910ed45758dff49a2abcfcf9ce4b50c876c30b90129899ad2597f5af88967e394b965c798965a58c06ec232d167bb5004